Winter Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

NSK101 Netskope Certified Cloud Security Administrator (NCCSA) Questions and Answers

Questions 4

What information is displayed in an application's Cloud Confidence Index (CCI) page? (Choose two.)

Options:

A.

top users by sessions

B.

policy violations

C.

GDPR readiness

D.

stock price

Buy Now
Questions 5

A company is attempting to steer traffic to Netskope using GRE tunnels. They notice that after the initial configuration, users cannot access external websites from their browsers.

What are three probable causes for this issue? (Choose three.)

Options:

A.

The pre-shared key for the GRE tunnel is incorrect.

B.

The configured GRE peer in the Netskope platform is incorrect.

C.

The corporate firewall might be blocking GRE traffic.

D.

The route map was applied to the wrong router interface.

E.

Netskope does not support GRE tunnels.

Buy Now
Questions 6

A new customer is concerned about performance, especially with respect to Microsoft 365. They have offices in 20 countries around the world and their workforce is mostly mobile.

In this scenario, which two statements about NewEdge would align with the customer's requirements? (Choose two.)

Options:

A.

NewEdge accurately identifies Microsoft 365 violations and data risks.

B.

NewEdge provides advanced public cloud infrastructure security.

C.

NewEdge provides direct peering with Microsoft in every data center.

D.

NewEdge delivers a single, unified network with all services available in all locations worldwide.

Buy Now
Questions 7

You want to deploy Netskope's zero trust network access (ZTNA) solution, NPA. In this scenario, which action would you perform to accomplish this task?

Options:

A.

Create an OAuth identity access control between your users and your applications.

B.

Set up a reverse proxy using SAML and an identity provider.

C.

Enable Steer all Private Apps in your existing steering configuration(s) from the admin console.

D.

Configure SCIM to exchange identity information and attributes with your applications.

Buy Now
Questions 8

When accessing an encrypted website (HTTPS), what is a reason why you might receive a "certificate not trusted" browser message?

Options:

A.

A certificate authority is installed on the server.

B.

A self-signed certificate is installed on the server.

C.

A public certificate is installed on the server.

D.

There is no certificate installed on the server.

Buy Now
Questions 9

A customer changes CCI scoring from the default objective score to another score. In this scenario, what would be a valid reason for making this change?

Options:

A.

The customer has discovered a new SaaS application that is not yet rated in the CCI database.

B.

The customer's organization places a higher business risk weight on vendors that claim ownership of their data.

C.

The customer wants to punish an application vendor for providing poor customer service.

D.

The customer's organization uses a SaaS application that is currently listed as "under research".

Buy Now
Questions 10

As an administrator, you need to configure the Netskope Admin UI to be accessible by specific IP addresses and to display a custom message after the admin users have been authenticated.

Which two statements are correct in this scenario? (Choose two.)

Options:

A.

Add the specific IP addresses on the IP Allow List.

B.

Configure and enable the Privacy Notice to display the custom message.

C.

Add the specific IP addresses on the Network Location.

D.

Enable and set the User Notification Template to display the custom message.

Buy Now
Questions 11

You are asked to review files affected by malware in your organization. In this scenario, which two actions are possible and would be accessible from the Netskope UI -> Incidents --> Malware? (Choose two)

Options:

A.

Download the original malware file generating the alert to be analyzed by the SOC team

B.

Identify the exposure of the file identified as malware.

C.

Remediate the compromised devices.

D.

Determine the Detection Engine used to identify the malware.

Buy Now
Questions 12

What are two uses for deploying a Netskope Virtual Appliance? (Choose two.)

Options:

A.

as an endpoint for Netskope Private Access (NPA)

B.

as a local reverse-proxy to secure a SaaS application

C.

as a log parser to discover in-use cloud applications

D.

as a Secure Forwarder to steer traffic

Buy Now
Questions 13

What are two supported ways to provision users to your customer's Netskope tenant? (Choose two.)

Options:

A.

Use Microsoft Intune.

B.

Use the AD Connector.

C.

Use SCIM.

D.

Use the Directory Importer.

Buy Now
Questions 14

What are two benefits of creating a policy group as a logical collection of Real-time Protection policies? (Choose two.)

Options:

A.

To split up policies by region or business unit.

B.

To enable Alert and Continue policies.

C.

To simplify workflow, allowing exact access to a specific set of policies.

D.

To provide additional actions based on policy match criteria.

Buy Now
Questions 15

Your organization has recently implemented Netskope Private Access. During an investigation, your security team has asked you to provide a list of all hosts including domains and IP addresses that a user accessed through Netskope Private Access for the past seven days.

Which two locations in the Netskope Web UI would allow you to obtain and export the requested data? (Choose two.)

Options:

A.

Private Apps page in SkopeIT

B.

Users page in SkopeIT

C.

Network Events page in SkopeIT

D.

Transaction Events collection in Advanced Analytics

Buy Now
Questions 16

When comparing data in motion with data at rest, which statement is correct?

Options:

A.

Data at rest cannot be scanned for malware until a user opens the file.

B.

Data in motion requires API integration.

C.

Data in motion requires the Netskope client.

D.

Data at rest requires API integration.

Buy Now
Questions 17

You are required to mitigate malicious scripts from being downloaded into your corporate devices every time a user goes to a website. Users need to access websites from a variety of categories, including new websites.

Which two actions would help you accomplish this task while allowing the user to work? (Choose two.)

Options:

A.

Allow the user to browse uncategorized domains but restrict edit activities.

B.

Block malware detected on download activity for all remaining categories.

C.

Block known bad websites and enable RBI to uncategorized domains.

D.

Allow a limited amount of domains and block everything else.

Buy Now
Questions 18

Exhibit

NSK101 Question 18

Which portion of the interface shown in the exhibit allows an administrator to set severity, assign ownership, track progress, and perform forensic analysis with excerpts of violating content?

Options:

A.

Skope IT-> Alerts

B.

Incidents -> DLP

C.

API-enabled Protection -> Inventory

D.

Reports -> New Report

Buy Now
Questions 19

In the Skope IT interface, which two event tables would be used to label a cloud application instance? (Choose two.)

Options:

A.

Network Events

B.

Page Events

C.

Application Events

D.

Alerts

Buy Now
Questions 20

What are two correct methods to gather logs from the Netskope Client? (Choose two.)

Options:

A.

From the Netskope Console in the device detail view, select Collect Log.

B.

Right-click on the Netskope task tray icon and click Save Logs...

C.

Open the Netskope Client application and click the Advanced Debugging button.

D.

Search for the systeminfo.log file in Explorer and submit the results.

Buy Now
Questions 21

Click the Exhibit button.

NSK101 Question 21

A user has the Netskope Client enabled with the correct steering configuration applied. The exhibit shows an inline policy that has a predefined webmail category blocked. However the user is still able to access Yahoo mail.

Which statement is correct in this scenario?

Options:

A.

The user is not part of the correct AD group or OU.

B.

The user is not steered using an explicit proxy.

C.

The webmail category does not include Yahoo mail when using an explicit proxy

D.

The user's AD group must be added to the policy.

Buy Now
Questions 22

You are deploying TLS support for real-time Web and SaaS transactions. What are two secure implementation methods in this scenario? (Choose two.)

Options:

A.

Bypass TLS 1.3 because it is not widely adopted.

B.

Downgrade to TLS 1.2 whenever possible.

C.

Support TLS 1.2 only when 1.3 is not supported by the server.

D.

Require TLS 1.3 for every server that accepts it.

Buy Now
Questions 23

Your department is asked to report on GDPR data publicly exposed in Microsoft 365, Salesforce. and Slack-sanctioned cloud applications. Which deployment model would you use to discover this data?

Options:

A.

reverse proxy

B.

on-premises appliance

C.

API-enabled protection

D.

inline protection

Buy Now
Questions 24

You just deployed the Netskope client in Web mode and several users mention that their messenger application is no longer working. Although you have a specific real-time policy that allows this application, upon further investigation you discover that it is using proprietary encryption. You need to permit access to all the users and maintain some visibility.

In this scenario, which configuration change would accomplish this task?

Options:

A.

Change the real-time policy to block the messenger application.

B.

Create a new custom cloud application using the custom connector that can be used in the real-time policy.

C.

Add a policy in the SSL decryption section to bypass the messenger domain(s).

D.

Edit the steering configuration and add a steering exception for the messenger application.

Buy Now
Questions 25

What are two use cases for Netskope's DLP solution? (Choose two.)

Options:

A.

to stop unintentional data movement

B.

to detect malware in files before they are uploaded to a cloud application

C.

to detect sensitive data in password protected files

D.

to ensure regulatory compliance

Buy Now
Questions 26

When would an administrator need to use a tombstone file?

Options:

A.

You use a tombstone file when a policy causes a file download to be blocked.

B.

You use a tombstone file when a policy causes a publicly shared file to be encrypted.

C.

You use a tombstone file when the policy causes a file to be moved to quarantine.

D.

You use a tombstone file when a policy causes a file to be moved to legal hold.

Buy Now
Questions 27

What are two CASB inline interception use cases? (Choose two.)

Options:

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Buy Now
Questions 28

An administrator has created a DLP rule to search for text within documents that match a specific pattern. After creating a Real-time Protection Policy to make use of this DLP rule, the administrator suspects the rule is generating false positives.

Within the Netskope tenant, which feature allows administrators to review the data that was matched by the DLP rule?

Options:

A.

Risk Insights

B.

Forensic

C.

Quarantine

D.

Leaal Hold

Buy Now
Questions 29

Which two cloud security and infrastructure enablement technologies does Secure Access Service Edge (SASE) combine into its unified platform? (Choose two.)

Options:

A.

Distributed Denial of Service Protection (DDoS)

B.

Zero Trust Network Access (ZTNA)

C.

Cloud Access Security Broker (CASB)

D.

Unified Threat Management (UTM)

Buy Now
Questions 30

You want to block access to sites that use self-signed certificates. Which statement is true in this scenario?

Options:

A.

Certificate-related settings apply globally to the entire customer tenant.

B.

Certificate-related settings apply to each individual steering configuration level.

C.

Certificate-related settings apply to each individual client configuration level.

D.

Self-signed certificates must be changed to a publicly trusted CA signed certificate.

Buy Now
Questions 31

As an administrator, you are asked to monitor the status of your IPsec and GRE tunnels.

In the Netskope Admin UI, which two sections would you use in this scenario? (Choose two.)

Options:

A.

Steering Configuration page under Settings

B.

Bandwidth Consumption module of Digital Experience Management

C.

Network Steering page of Digital Experience Management

D.

IPsec Site and GRE Site paqes under Settinqs

Buy Now
Questions 32

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

Options:

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Buy Now
Questions 33

An administrator wants to determine to which data plane a user is traversing. In this scenario, what are two ways to accomplish this task? (Choose two.)

Options:

A.

Settings -> Security Cloud Platform -> Devices

B.

Settings -> Security Cloud Platform -> Client Configuration

C.

SkopeIT -> Alerts -> View Details

D.

System Tray -> Configuration

Buy Now
Questions 34

Which two common security frameworks are used today to assess and validate a vendor's security practices? (Choose two.)

Options:

A.

Data Science Council of America

B.

Building Security in Maturity Model

C.

ISO 27001

D.

NIST Cybersecurity Framework

Buy Now
Questions 35

There is a DLP violation on a file in your sanctioned Google Drive instance. The file is in a deleted state. You need to locate information pertaining to this DLP violation using Netskope. In this scenario, which statement is correct?

Options:

A.

You can find DLP violations under Forensic profiles.

B.

DLP incidents for a file are not visible when the file is deleted.

C.

You can find DLP violations under the Incidents dashboard.

D.

You must create a forensic profile so that an incident is created.

Buy Now
Questions 36

How does a cloud security solution achieve visibility into TLS/SSL-protected Web traffic?

Options:

A.

by altering the TLS handshake and forcing the website to use a weak encryption algorithm which can be brute-forced

B.

by altering the TLS handshake and forcing the website to use insecure (HTTP) access

C.

by performing the TLS handshake on behalf of the website and replacing the site's certificate with its own

D.

by using government-issued universal decryption keys for the ciphers

Buy Now
Questions 37

A company user cannot open a sports news site. You want to review the category of the website and see how the rules are applied even though this category is allowed. In this scenario, which action will accomplish this task?

Options:

A.

Use the Forensic profile

B.

Use www.netskope.com/url-lookup.

C.

Use the URL Lookup page in the dashboard.

D.

Verify with your own computer and use Advanced Debugging.

Buy Now
Questions 38

You are working with traffic from applications with pinned certificates. In this scenario, which statement is correct?

Options:

A.

An exception should be added to the steering configuration.

B.

The domains used by certificate-pinned applications should be added to the authentication bypass list.

C.

Traffic with pinned certificates should be blocked.

D.

The domains used by applications with pinned certificates should be allowed in an inline policy.

Buy Now
Exam Code: NSK101
Exam Name: Netskope Certified Cloud Security Administrator (NCCSA)
Last Update: Dec 1, 2024
Questions: 129

PDF + Testing Engine

$57.75  $164.99

Testing Engine

$43.75  $124.99
buy now NSK101 testing engine

PDF (Q&A)

$36.75  $104.99
buy now NSK101 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 04 Dec 2024