Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

NSK200 Netskope Certified Cloud Security Integrator Exam Questions and Answers

Questions 4

A customer wants to use Netskope to prevent PCI data from leaving the corporate sanctioned OneDrive instance. In this scenario. which two solutions would assist in preventing data exfiltration? (Choose two.)

Options:

A.

API Data Protection

B.

Cloud Firewall (CFW)

C.

SaaS Security Posture Management (SSPM)

D.

Real-time Protection

Buy Now
Questions 5

You are using the Netskope DLP solution. You notice flies containing test data for credit cards are not triggering DLP events when uploaded to Dropbox. There are corresponding page events. Which two scenarios would cause this behavior? (Choose two.)

Options:

A.

The Netskope client Is not steering Dropbox traffic.

B.

The DLP rule has the severity threshold set to a value higher than the number of occurrences.

C.

The credit card numbers in your test data are Invalid 16-dlglt numbers.

D.

There is no API protection configured for Dropbox.

Buy Now
Questions 6

Your company has many users thatare remote and travel often. You want to provide the greatest visibility into their activities, even while traveling. Using Netskope. which deployment method would be used in this scenario?

Options:

A.

Use proxy chaining.

B.

Use a Netskope client.

C.

Use an IPsec tunnel.

D.

Use a GRE tunnel.

Buy Now
Questions 7

An engineering firm is using Netskope DLP to identify and block sensitive documents, including schematics and drawings. Lately, they have identified that when these documents are blocked, certain employees may be taking screenshots and uploading them. They want to block any screenshots from being uploaded.

Which feature would you use to satisfy this requirement?

Options:

A.

exact data match (EDM)

B.

document fingerprinting

C.

ML image classifier

D.

optical character recognition (OCR)

Buy Now
Questions 8

Netskope is being used as a secure Web gateway. Your organization's URL list changes frequently. In this scenario, what makes It possible for a mass update of the URL list in the Netskope platform?

Options:

A.

REST API v2

B.

Assertion Consumer Service URL

C.

Cloud Threat Exchange

D.

SCIM provisioning

Buy Now
Questions 9

You are provisioning Netskope users from Okta with SCIM Provisioning, and users are not showing up in the tenant. In this scenario, which two Netskope components should you verify first In Okta for accuracy? (Choose two.)

Options:

A.

IdP Entity ID

B.

OAuth token

C.

Netskope SAML certificate

D.

SCIM server URL

Buy Now
Questions 10

You are implementing tenant access security and governance controls for privileged users. You want to start with controls that are natively available within the Netskope Cloud Security Platform and do not require external or third-party integration.

Which three access controls would you use in this scenario? (Choose three.)

Options:

A.

IP allowlisting to control access based upon source IP addresses.

B.

Login attempts to set the number of failed attempts before the admin user is locked out of the Ul.

C.

Applying predefined or custom roles to limit the admin's access to only those functions required for their job.

D.

Multi-factor authentication to verify a user's authenticity.

E.

History-based access control based on past security actions.

Buy Now
Questions 11

You are comparing the behavior of Netskope's Real-time Protection policies to API Data Protection policies. In this Instance, which statement is correct?

Options:

A.

All real-time policies are enforced, regardless of sequential order, while API policies are analyzed sequentially from top to bottom and stop once a policy Is matched.

B.

Both real-time and API policies are analyzed sequentially from top to bottom and stop once a policy Is matched.

C.

All API policies are enforced, regardless of sequential order, while real-time policies are analyzed sequentially from top to bottom and stop once a policy Is matched.

D.

Both real-time and API policies are all enforced, regardless of sequential order.

Buy Now
Questions 12

Your customer currently only allows users to access the corporate instance of OneDrive using SSO with the Netskope client. The users are not permitted to take their laptops when vacationing, but sometimes they must have access to documents on OneDrive when there is an urgent request. The customer wants to allow employees to remotely access OneDrive from unmanaged devices while enforcing DLP controls to prohibit downloading sensitive files to unmanaged devices.

Which steering method would satisfy the requirements for this scenario?

Options:

A.

Use a reverse proxy integrated with their SSO.

B.

Use proxy chaining with their cloud service providers integrated with their SSO.

C.

Use a forward proxy integrated with their SSO.

D.

Use a secure forwarder integrated with an on-premises proxy.

Buy Now
Questions 13

Which statement describes how Netskope's REST API, v1 and v2, handles authentication?

Options:

A.

Both REST API v1 and v2 require the use of tokens to make calls to the API

B.

Neither REST API v1 nor v2 require the use of tokens.

C.

REST API v2 requires the use of a token to make calls to the API. while API vl does not.

D.

REST API v1 requires the use of a token to make calls to the API. while API v2 does not.

Buy Now
Questions 14

Your customer has some managed Windows-based endpoints where they cannot add any clients or agents. For their users to have secure access to their SaaS application, you suggest that the customer use Netskope's Explicit Proxy.

Which two configurations are supported for this use case? (Choose two.)

Options:

A.

Endpoints can be configured to directly use the Netskope proxy.

B.

Endpoints must have separate steering configurations in the tenant settings.

C.

Endpoints must be configured in the device section of the tenant to interoperate with all proxies.

D.

Endpoints can be configured to use a Proxy Auto Configuration (PAC) file.

Buy Now
Questions 15

You have deployed Netskope Secure Web Gateway (SWG). Users are accessing new URLs that need to be allowed on a daily basis. As an SWG administrator, you are spending a lot of time updating Web policies. You want to automate this process without having to log into the Netskope tenant

Which solution would accomplish this task?

Options:

A.

You can use Cloud Log Shipper.

B.

You can minimize your work by sharing URLs with Netskope support.

C.

You can use Cloud Risk Exchange.

D.

You can use REST API to update the URL list.

Buy Now
Questions 16

You are creating an API token to allow a DevSecOps engineer to create and update a URL list using REST API v2. In this scenario, which privilege(s) do you need to create in the API token?

Options:

A.

Provide read and write access for the "/events" endpoint.

B.

Provide read and write access for the "/urllist" endpoint.

C.

Provide only read access for the "/urllist" endpoint.

D.

Provide only write access for the "/urllist" endpoint.

Buy Now
Questions 17

Review the exhibit.

You want to create a custom URL category to apply a secure Web gateway policy combining your own list of URLs and Netskope predefined categories.

In this scenario, which task must be completed?

Options:

A.

Add the URL list to the Client configuration.

B.

Add the URL list to a Custom category.

C.

Add the URL list to a Steering configuration.

D.

Add the URL list to a Real-time Protection policy.

Buy Now
Questions 18

To which three event types does Netskope's REST API v2 provide access? (Choose three.)

Options:

A.

application

B.

alert

C.

client

D.

infrastructure

E.

user

Buy Now
Exam Code: NSK200
Exam Name: Netskope Certified Cloud Security Integrator Exam
Last Update: May 19, 2024
Questions: 60
NSK200 pdf

NSK200 PDF

$28  $80
NSK200 Engine

NSK200 Testing Engine

$33.25  $95
NSK200 PDF + Engine

NSK200 PDF + Testing Engine

$45.5  $130