Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

PCCSE Questions and Answers

Question # 6

Which two IDE plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.)

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Full Access
Question # 7

Taking which action will automatically enable all severity levels?

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Full Access
Question # 8

Which action would be applicable after enabling anomalous compute provisioning?

A.

It detects the activity caused by the spambot.

B.

It detects unusual server port activity or unusual protocol activity from a client within or outside the cloud environment.

C.

It detects potential creation of an unauthorized network of compute instances with AutoFocus.

D.

It detects potential creation of an unauthorized network of compute instances either accidentally or for cryptojacking.

Full Access
Question # 9

Which Defender type performs registry scanning?

A.

Serverless

B.

Container

C.

Host

D.

RASP

Full Access
Question # 10

Which statement applies to Adoption Advisor?

A.

It helps adopt security capabilities at a fixed pace regardless of the organization's needs.

B.

It only provides guidance during the deploy phase of the application lifecycle.

C.

It is only available for organizations that have completed the cloud adoption journey.

D.

It includes security capabilities from subscriptions for CSPM, CWP, CCS, OEM, and Data Security.

Full Access
Question # 11

What is the correct method for ensuring key-sensitive data related to SSNs and credit card numbers cannot be viewed in Dashboard > Data view during investigations?

A.

Go to Settings > Data > Snippet Masking and select Full Mask.

B.

Go to Settings > Data > Data Patterns, search for SSN Pattern, edit it, and modify the proximity keywords.

C.

Go to Settings > Cloud Accounts > Edit Cloud Account > Assign Account Group and select a group with limited permissions.

D.

Go to Policies > Data > Clone > Modify Objects containing Financial Information publicly exposed and change the file exposure to Private.

Full Access
Question # 12

The exclamation mark on the resource explorer page would represent?

A.

resource has been deleted

B.

the resource was modified recently

C.

resource has alerts

D.

resource has compliance violation

Full Access
Question # 13

Prisma Cloud Compute has been installed on Onebox. After Prisma Cloud Console has been accessed. Defender is disconnected and keeps returning the error "No console connectivity" in the logs.

What could be causing the disconnection between Console and Defender in this scenario?

A.

Port 8083 is not open for Console and Defender communication.

B.

The license key provided to the Console is invalid.

C.

Port 8084 is not open for Console and Defender communication.

D.

Onebox script installed an older version of the Defender.

Full Access
Question # 14

Which statement is true about obtaining Console images for Prisma Cloud Compute Edition?

A.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.paloaltonetworks.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

B.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.twistlock.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

C.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-url-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

D.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

Full Access
Question # 15

What is the frequency to create a compliance report? (Choose two.)

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Full Access
Question # 16

If you are required to run in an air-gapped environment, which product should you install?

A.

Prisma Cloud Jenkins Plugin

B.

Prisma Cloud Compute Edition

C.

Prisma Cloud with self-hosted plugin

D.

Prisma Cloud Enterprise Edition

Full Access
Question # 17

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

A.

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Full Access
Question # 18

What are two key requirements for integrating Okta with Prisma Cloud when multiple Amazon Web Services (AWS) cloud accounts are being used? (Choose two.)

A.

Super Administrator permissions

B.

A valid subscription for the IAM security module

C.

An Okta API token for the primary AWS account

D.

Multiple instances of the Okta app

Full Access
Question # 19

Which two attributes are required for a custom config RQL? (Choose two.)

A.

json.rule

B.

cloud.account

C.

api.name

D.

tag

Full Access
Question # 20

Given this information:

The Console is located at https://prisma-console.mydomain.local The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

A.

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Full Access
Question # 21

The security team wants to target a CNAF policy for specific running Containers. How should the administrator scope the policy to target the Containers?

A.

scope the policy to Image names.

B.

scope the policy to namespaces.

C.

scope the policy to Defender names.

D.

scope the policy to Host names.

Full Access
Question # 22

Which ban for DoS protection will enforce a rate limit for users who are unable to post five (5) “. tar.gz" files within five (5) seconds?

A.

One with an average rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS)

B.

One with an average rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

C.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS) *

D.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

Full Access
Question # 23

A security team notices a number of anomalies under Monitor > Events. The incident response team works with the developers to determine that these anomalies are false positives.

What will be the effect if the security team chooses to Relearn on this image?

A.

The model is deleted, and Defender will relearn for 24 hours.

B.

The anomalies detected will automatically be added to the model.

C.

The model is deleted and returns to the initial learning state.

D.

The model is retained, and any new behavior observed during the new learning period will be added to the existing model.

Full Access
Question # 24

A customer is deploying Defenders to a Fargate environment. It wants to understand the vulnerabilities in the image it is deploying.

How should the customer automate vulnerability scanning for images deployed to Fargate?

A.

Set up a vulnerability scanner on the registry

B.

Embed a Fargate Defender to automatically scan for vulnerabilities

C.

Designate a Fargate Defender to serve a dedicated image scanner

D.

Use Cloud Compliance to identify misconfigured AWS accounts

Full Access
Question # 25

Which component of a Kubernetes setup can approve, modify, or reject administrative requests?

A.

Kube Controller

B.

Terraform Controller

C.

Admission Controller

D.

Control plane

Full Access
Question # 26

Which two of the following are required to be entered on the IdP side when setting up SSO in Prisma Cloud? (Choose two.)

A.

Username

B.

SSO Certificate

C.

Assertion Consumer Service (ACS) URL

D.

SP (Service Provider) Entity ID

Full Access
Question # 27

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

A.

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 1DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root1

B.

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice1, 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.

event from cloud.audit_logs where Risk.Level = 'high1 AND user = 'root'

D.

event from cloud.audit logs where operation IN ( 'ChangePassword', 'ConsoleLogin', DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

Full Access
Question # 28

What is the default namespace created by Defender DaemonSet during deployment?

A.

Redlock

B.

Defender

C.

Twistlock

D.

Default

Full Access
Question # 29

A customer has a requirement to scan serverless functions for vulnerabilities.

What is the correct option to configure scanning?

A.

Configure serverless radar from the Defend > Compliance > Cloud Platforms page.

B.

Embed serverless Defender into the function.

C.

Configure a function scan policy from the Defend > Vulnerabilities > Functions page.

D.

Use Lambda layers to deploy a Defender into the function.

Full Access
Question # 30

An administrator sees that a runtime audit has been generated for a Container. The audit message is “DNS resolution of suspicious name wikipedia.com. type A”.

Why would this message appear as an audit?

A.

The DNS was not learned as part of the Container model or added to the DNS allow list.

B.

This is a DNS known to be a source of malware.

C.

The process calling out to this domain was not part of the Container model.

D.

The Layer7 firewall detected this as anomalous behavior.

Full Access
Question # 31

Which RQL will trigger the following audit event activity?

A.

event from cloud.audit_logs where operation ConsoleLogin AND user = 'root1

B.

event from cloud.audit_logs where operation IN

('cloudsql.instances.update','cloudsql.sslCerts.create', cloudsql.instances.create','cloudsq

C.

event from cloud.audit_logs where cloud.service = s3.amazonaws.com' AND json.rule = $.userAgent contains 'parrot1

D.

event from cloud.audit_logs where operation IN ( 'GetBucketWebsite', 'PutBucketWebsite', 'DeleteBucketWebsite')

Full Access
Question # 32

Which three actions are available for the container image scanning compliance rule? (Choose three.)

A.

Allow

B.

Snooze

C.

Block

D.

Ignore

E.

Alert

Full Access
Question # 33

You have onboarded a public cloud account into Prisma Cloud Enterprise. Configuration Resource ingestion is visible in the Asset Inventory for the onboarded account, but no alerts are being generated for the configuration assets in the account.

Config policies are enabled in the Prisma Cloud Enterprise tenant, with those policies associated to existing alert rules. ROL statements on the investigate matching those policies return config resource results successfully.

Why are no alerts being generated?

A.

The public cloud account is not associated with an alert notification.

B.

The public cloud account does not have audit trail ingestion enabled.

C.

The public cloud account does not access to configuration resources.

D.

The public cloud account is not associated with an alert rule.

Full Access
Question # 34

Which two fields are required to configure SSO in Prisma Cloud? (Choose two.)

A.

Prisma Cloud Access SAML URL

B.

Identity Provider Issuer

C.

Certificate

D.

Identity Provider Logout URL

Full Access
Question # 35

Which of the following is not a supported external integration for receiving Prisma Cloud Code Security notifications?

A.

Splunk

B.

Cortex XSOAR

C.

Microsoft Teams

D.

ServiceNow

Full Access
Question # 36

Which two options may be used to upgrade the Defenders with a Console v20.04 and Kubernetes deployment? (Choose two.)

A.

Run the provided curl | bash script from Console to remove Defenders, and then use Cloud Discovery to automatically redeploy Defenders.

B.

Remove Defenders DaemonSet, and then use Cloud Discovery to automatically redeploy the Defenders.

C.

Remove Defenders, and then deploy the new DaemonSet so Defenders do not have to automatically update on each deployment.

D.

Let Defenders automatically upgrade.

Full Access
Question # 37

Which of the below actions would indicate – “The timestamp on the compliance dashboard?

A.

indicates the most recent data

B.

indicates the most recent alert generated

C.

indicates when the data was ingested

D.

indicates when the data was aggregated for the results displayed

Full Access
Question # 38

The Prisma Cloud administrator has configured a new policy.

Which steps should be used to assign this policy to a compliance standard?

A.

Edit the policy, go to step 3 (Compliance Standards), click + at the bottom, select the compliance standard, fill in the other boxes, and then click Confirm.

B.

Create the Compliance Standard from Compliance tab, and then select Add to Policy.

C.

Open the Compliance Standards section of the policy, and then save.

D.

Custom policies cannot be added to existing standards.

Full Access
Question # 39

Which three OWASP protections are part of Prisma Cloud Web-Application and API Security (WAAS) rule? (Choose three.)

A.

DoS Protection

B.

Local file inclusion

C.

SQL injection

D.

Suspicious binary

E.

Shellshock

Full Access
Question # 40

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

A.

Network

B.

Port Scan

C.

Anomaly

D.

Config

Full Access
Question # 41

The InfoSec team wants to be notified via email each time a Security Group is misconfigured. Which Prisma Cloud tab should you choose to complete this request?

A.

Notifications

B.

Policies

C.

Alert Rules

D.

Events

Full Access
Question # 42

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Full Access
Question # 43

What is the primary purpose of Prisma Cloud Code Security?

A.

To provide a platform for developers to create custom security policies for applications

B.

To triage alerts and incidents in realtime during deployment

C.

To address cloud infrastructure misconfigurations in code before they become alerts or incidents

D.

To offer instant feedback on application performance issues and bottlenecks

Full Access
Question # 44

Which command correctly outputs scan results to stdout in tabular format and writes scan results to a JSON file while still sending the results to Console?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 45

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

Which RQL detected the vulnerability?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 46

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Full Access
Question # 47

A customer is interested in PCI requirements and needs to ensure that no privilege containers can start in the environment.

Which action needs to be set for “do not use privileged containers”?

A.

Prevent

B.

Alert

C.

Block

D.

Fail

Full Access
Question # 48

A customer has serverless functions that are deployed in multiple clouds.

Which serverless cloud provider is covered be “overly permissive service access” compliance check?

A.

Alibaba

B.

GCP

C.

AWS

D.

Azure

Full Access
Question # 49

In Prisma Cloud for Azure Net Effective Permissions Calculation, the following Azure permission levels are supported by which three permissions? (Choose three).

A.

Resource groups

B.

Subscription

C.

Management Group

D.

Resources

E.

Tenant

Full Access
Question # 50

What is an automatically correlated set of individual events generated by the firewall and runtime sensors to identify unfolding attacks?

A.

policy

B.

incident

C.

audit

D.

anomaly

Full Access
Question # 51

An administrator wants to install the Defenders to a Kubernetes cluster. This cluster is running the console on the default service endpoint and will be exporting to YAML.

Console Address: $CONSOLE_ADDRESS Websocket Address: $WEBSOCKET_ADDRESS User: $ADMIN_USER

Which command generates the YAML file for Defender install?

A.

/twistcli defender \

--address $CONSOLE_ADDRESS \

--user $ADMIN_USER \

--cluster-address $CONSOLE_ADDRESS

B.

/twistcli defender export kubernetes \

--address $WEBSOCKET_ADDRESS \

--user $ADMIN_USER \

--cluster-address $CONSOLE_ADDRESS

C.

/twistcli defender YAML kubernetes \

--address $CONSOLE_ADDRESS \

--user $ADMIN_USER \

--cluster-address $WEBSOCKET_ADDRESS

D.

/twistcli defender export kubernetes \

--address $CONSOLE_ADDRESS \

--user $ADMIN_USER \

--cluster-address $WEBSOCKET_ADDRESS

Full Access
Question # 52

Which command should be used in the Prisma Cloud twistcli tool to scan the nginx:latest image for vulnerabilities and compliance issues?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 53

Which statement is true regarding CloudFormation templates?

A.

Scan support does not currently exist for nested references, macros, or intrinsic functions.

B.

A single template or a zip archive of template files cannot be scanned with a single API request.

C.

Request-Header-Field ‘cloudformation-version’ is required to request a scan.

D.

Scan support is provided for JSON, HTML and YAML formats.

Full Access
Question # 54

Match the service on the right that evaluates each exposure type on the left.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

Full Access
Question # 55

How does assigning an account group to an administrative user on Prisma Cloud help restrict access to resources?

A.

It restricts access only to certain types of resources within the cloud account.

B.

It restricts access to all resources and data within the cloud account.

C.

It restricts access only to the resources and data that pertains to the cloud account(s) within an account group.

D.

It does not restrict access to any resources within the cloud account.

Full Access
Question # 56

Which field is required during the creation of a custom config query?

A.

resource status

B.

api.name

C.

finding.type

D.

cloud.type

Full Access
Question # 57

Put the steps of integrating Okta with Prisma Cloud in the right order in relation to CIEM or SSO okra integration.

Full Access
Question # 58

What happens when a role is deleted in Prisma Cloud?

A.

The access key associated with that role is automatically deleted.

B.

Any integrations that use the access key to make calls to Prisma Cloud will stop working.

C.

The users associated with that role will be deleted.

D.

Any user who uses that key will be deleted.

Full Access
Question # 59

A customer has a large environment that needs to upgrade Console without upgrading all Defenders at one time.

What are two prerequisites prior to performing a rolling upgrade of Defenders? (Choose two.)

A.

manual installation of the latest twistcli tool prior to the rolling upgrade

B.

all Defenders set in read-only mode before execution of the rolling upgrade

C.

a second location where you can install the Console

D.

additional workload licenses are required to perform the rolling upgrade

E.

an existing Console at version n-1

Full Access
Question # 60

A security team has a requirement to ensure the environment is scanned for vulnerabilities. What are three options for configuring vulnerability policies? (Choose three.)

A.

individual actions based on package type

B.

output verbosity for blocked requests

C.

apply policy only when vendor fix is available

D.

individual grace periods for each severity level

E.

customize message on blocked requests

Full Access
Question # 61

During an initial deployment of Prisma Cloud Compute, the customer sees vulnerabilities in their environment.

Which statement correctly describes the default vulnerability policy?

A.

It blocks all containers that contain a vulnerability.

B.

It alerts on any container with more than three critical vulnerabilities.

C.

It blocks containers after 30 days if they contain a critical vulnerability.

D.

It alerts on all vulnerabilities, regardless of severity.

Full Access
Question # 62

Which three options are selectable in a CI policy for image scanning with Jenkins or twistcli? (Choose three.)

A.

Scope - Scans run on a particular host

B.

Credential

C.

Apply rule only when vendor fixes are available

D.

Failure threshold

E.

Grace Period

Full Access
Question # 63

Which intensity setting for anomaly alerts is used for the measurement of 100 events over 30 days?

A.

High

B.

Medium

C.

Low

D.

Very High

Full Access
Question # 64

Which port should a security team use to pull data from Console’s API?

A.

53

B.

25

C.

8084

D.

8083

Full Access
Question # 65

An administrator wants to enforce a rate limit for users not being able to post five (5) .tar.gz files within five (5) seconds.

What does the administrator need to configure?

A.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on WAAS

B.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar.gz on CNNF

C.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar gz on WAAS

D.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on CNNF

Full Access
Question # 66

On which cloud service providers can new API release information for Prisma Cloud be received?

A.

AWS. Azure. GCP. Oracle, IBM

B.

AWS. Azure. GCP, IBM, Alibaba

C.

AWS. Azure. GCP. Oracle, Alibaba

D.

AWS. Azure. GCP, IBM

Full Access
Question # 67

What are two alarm types that are registered after alarms are enabled? (Choose two.)

A.

Onboarded Cloud Accounts status

B.

Resource status

C.

Compute resources

D.

External integrations status

Full Access
Question # 68

In which two ways can Prisma Cloud images be retrieved in Prisma Cloud Compute Self-Hosted Edition? (Choose two.)

A.

Pull the images from the Prisma Cloud registry without any authentication.

B.

Authenticate with Prisma Cloud registry, and then pull the images from the Prisma Cloud registry.

C.

Retrieve Prisma Cloud images using URL auth by embedding an access token.

D.

Download Prisma Cloud images from github.paloaltonetworks.com.

Full Access
Question # 69

Which IAM Azure RQL query would correctly generate an output to view users who have sufficient permissions to create security groups within Azure AD and create applications?

A.

config where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

B.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions exists

C.

config from network where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is false and defaultUserRolePermissions.allowedToCreateApps is true

D.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

Full Access
Question # 70

Which RQL query type is invalid?

A.

Event

B.

IAM

C.

Incident

D.

Config

Full Access
Question # 71

The development team wants to fail CI jobs where a specific CVE is contained within the image. How should the development team configure the pipeline or policy to produce this outcome?

A.

Set the specific CVE exception as an option in Jenkins or twistcli.

B.

Set the specific CVE exception as an option in Defender running the scan.

C.

Set the specific CVE exception as an option using the magic string in the Console.

D.

Set the specific CVE exception in Console’s CI policy.

Full Access
Question # 72

Which two variables must be modified to achieve automatic remediation for identity and access management (IAM) alerts in Azure cloud? (Choose two.)

A.

API_ENDPOINT

B.

SQS_QUEUE_NAME

C.

SB_QUEUE_KEY

D.

YOUR_ACCOUNT_NUMBER

Full Access
Question # 73

Which three public cloud providers are supported for VM image scanning? (Choose three.)

A.

GCP

B.

Alibaba

C.

Oracle

D.

AWS

E.

Azure

Full Access
Question # 74

Which resource and policy type are used to calculate AWS Net Effective Permissions? (Choose two.)

A.

Service Linked Roles

B.

Lambda Function

C.

Amazon Resource Names (ARNs) using Wild Cards

D.

AWS Service Control Policies (SCPs)

Full Access
Question # 75

Which statement about build and run policies is true?

A.

Build policies enable you to check for security misconfigurations in the IaC templates.

B.

Every type of policy has auto-remediation enabled by default.

C.

The four main types of policies are: Audit Events, Build, Network, and Run.

D.

Run policies monitor network activities in the environment and check for potential issues during runtime.

Full Access