Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

NSK101 Netskope Certified Cloud Security Administrator (NCCSA) Questions and Answers

Questions 4

Why would you want to define an App Instance?

Options:

A.

to create an API Data Protection Policy for a personal Box instance

B.

to differentiate between an enterprise Google Drive instance vs. a personal Google Drive instance

C.

to enable the instance_id attribute in the advanced search field when using query mode

D.

to differentiate between an enterprise Google Drive instance vs. an enterprise Box instance

Buy Now
Questions 5

When would an administrator need to use a tombstone file?

Options:

A.

You use a tombstone file when a policy causes a file download to be blocked.

B.

You use a tombstone file when a policy causes a publicly shared file to be encrypted.

C.

You use a tombstone file when the policy causes a file to be moved to quarantine.

D.

You use a tombstone file when a policy causes a file to be moved to legal hold.

Buy Now
Questions 6

Which two statements describe a website categorized as a domain generated algorithm (DGA)? (Choose two.)

Options:

A.

The website is used for domain registration.

B.

The domain contains malicious algorithms.

C.

The website is used to hide a command-and-control server.

D.

The domain was created by a program.

Buy Now
Questions 7

You just deployed the Netskope client in Web mode and several users mention that their messenger application is no longer working. Although you have a specific real-time policy that allows this application, upon further investigation you discover that it is using proprietary encryption. You need to permit access to all the users and maintain some visibility.

In this scenario, which configuration change would accomplish this task?

Options:

A.

Change the real-time policy to block the messenger application.

B.

Create a new custom cloud application using the custom connector that can be used in the real-time policy.

C.

Add a policy in the SSL decryption section to bypass the messenger domain(s).

D.

Edit the steering configuration and add a steering exception for the messenger application.

Buy Now
Questions 8

You want to take into account some recent adjustments to CCI scoring that were made in your Netskope tenant.

In this scenario, which two CCI aspects in the Ul would be used in a real-time protection policy? (Choose two.)

Options:

A.

App Tag

B.

CCL

C.

App Score

D.

GDPR Readiness

Buy Now
Questions 9

What are two uses for deploying a Netskope Virtual Appliance? (Choose two.)

Options:

A.

as an endpoint for Netskope Private Access (NPA)

B.

as a local reverse-proxy to secure a SaaS application

C.

as a log parser to discover in-use cloud applications

D.

as a Secure Forwarder to steer traffic

Buy Now
Questions 10

A company is attempting to steer traffic to Netskope using GRE tunnels. They notice that after the initial configuration, users cannot access external websites from their browsers.

What are three probable causes for this issue? (Choose three.)

Options:

A.

The pre-shared key for the GRE tunnel is incorrect.

B.

The configured GRE peer in the Netskope platform is incorrect.

C.

The corporate firewall might be blocking GRE traffic.

D.

The route map was applied to the wrong router interface.

E.

Netskope does not support GRE tunnels.

Buy Now
Questions 11

You are deploying TLS support for real-time Web and SaaS transactions. What are two secure implementation methods in this scenario? (Choose two.)

Options:

A.

Bypass TLS 1.3 because it is not widely adopted.

B.

Downgrade to TLS 1.2 whenever possible.

C.

Support TLS 1.2 only when 1.3 is not supported by the server.

D.

Require TLS 1.3 for every server that accepts it.

Buy Now
Questions 12

What are two primary advantages of Netskope's Secure Access Service Edge (SASE) architecture? (Choose two.

Options:

A.

no on-premises hardware required for policy enforcement

B.

Bayesian spam filtering

C.

Endpoint Detection and Response (EDR)

D.

single management console

Buy Now
Questions 13

Which two statements are correct about DLP Incidents in the Netskope platform? (Choose two.)

Options:

A.

An incident can be associated to one or more DLP policies.

B.

An incident can have one or more DLP violations.

C.

An incident can be assigned to one or more administrators.

D.

An incident can be associated to one or more DLP rules.

Buy Now
Questions 14

You are creating a real-time policy for cloud applications.

In addition to users, groups, and organizational units, which two source criteria would support this scenario? (Choose two.)

Options:

A.

protocol version

B.

access method

C.

browser version

D.

device classification

Buy Now
Questions 15

You are working with traffic from applications with pinned certificates. In this scenario, which statement is correct?

Options:

A.

An exception should be added to the steering configuration.

B.

The domains used by certificate-pinned applications should be added to the authentication bypass list.

C.

Traffic with pinned certificates should be blocked.

D.

The domains used by applications with pinned certificates should be allowed in an inline policy.

Buy Now
Questions 16

In which scenario would you use a SAML reverse proxy?

Options:

A.

When the API-enabled protection exceeds the Cloud App API usage limits and cannot be used anymore.

B.

When the organization wants to perform inline inspection of cloud application traffic for roaming users that do not have the Netskope agent installed.

C.

When there are multiple SAML IdPs in use and the SAML reverse proxy can help federate them all together.

D.

When PAC files or explicit proxies can be used to steer traffic to the Netskope platform.

Buy Now
Questions 17

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.

In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?

Options:

A.

DLP forensics

B.

Risk Insights

C.

laaS API-enabled Protection

D.

SaaS API-enabled Protection

Buy Now
Questions 18

What are two pillars of CASB? (Choose two.)

Options:

A.

visibility

B.

compliance

C.

cloud native

D.

SASE

Buy Now

NCCSA |

Exam Code: NSK101
Exam Name: Netskope Certified Cloud Security Administrator (NCCSA)
Last Update: May 7, 2024
Questions: 60
NSK101 pdf

NSK101 PDF

$28  $80
NSK101 Engine

NSK101 Testing Engine

$33.25  $95
NSK101 PDF + Engine

NSK101 PDF + Testing Engine

$45.5  $130