Summer Sale- Special Discount Limited Time 65% Offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

Shared Assessments NSK101 Netskope Certified Cloud Security Administrator (NCCSA) Exam Practice Test

Page: 1 / 13
Total 129 questions

Netskope Certified Cloud Security Administrator (NCCSA) Questions and Answers

Question 1

Which statement is correct about Netskope's Instance Awareness?

Options:

A.

It prevents users from browsing the Internet using outdated Microsoft Internet Explorer but allows them access if they use the latest version of Microsoft Edge.

B.

It identifies that a form hosted in Microsoft Forms belongs to the corporate Microsoft 365 tenant and not a tenant from a third party.

C.

It differentiates personal code from work-related code being uploaded to GitHub.

D.

It identifies if e-mails are being sent using Microsoft 365 through Outlook, Thunderbird, or the Web application in outlook.com.

Question 2

Your company asks you to obtain a detailed list of all events from the last 24 hours for a specific user. In this scenario, what are two methods to accomplish this task? (Choose two.)

Options:

A.

Use the Netskope reporting engine.

B.

Export the data from Skope IT Application Events.

C.

Use the Netskope REST API.

D.

Export the data from Skope IT Alerts.

Question 3

You investigate a suspected malware incident and confirm that it was a false alarm.

Options:

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Question 4

You just deployed the Netskope client in Web mode and several users mention that their messenger application is no longer working. Although you have a specific real-time policy that allows this application, upon further investigation you discover that it is using proprietary encryption. You need to permit access to all the users and maintain some visibility.

In this scenario, which configuration change would accomplish this task?

Options:

A.

Change the real-time policy to block the messenger application.

B.

Create a new custom cloud application using the custom connector that can be used in the real-time policy.

C.

Add a policy in the SSL decryption section to bypass the messenger domain(s).

D.

Edit the steering configuration and add a steering exception for the messenger application.

Question 5

You want to set up a Netskope API connection to Box.

What two actions must be completed to enable this connection? (Choose two.)

Options:

A.

Install the Box desktop sync client.

B.

Authorize the Netskope application in Box.

C.

Integrate Box with the corporate IdP.

D.

Configure Box in SaaS API Data protection.

Question 6

Click the Exhibit button.

Question # 6

A customer has created a CASB API-enabled Protection policy to detect files containing sensitive data that are shared outside of their organization.

Referring to the exhibit, which statement is correct?

Options:

A.

The administrator needs to use Shared Externally as the only shared option.

B.

The administrator needs to use Shared Externally and Public as the shared options.

C.

The administrator must select Private as the only shared option.

D.

The administrator needs to use Public as the only shared option.

Question 7

As an administrator, you are asked to monitor the status of your IPsec and GRE tunnels.

In the Netskope Admin UI, which two sections would you use in this scenario? (Choose two.)

Options:

A.

Steering Configuration page under Settings

B.

Bandwidth Consumption module of Digital Experience Management

C.

Network Steering page of Digital Experience Management

D.

IPsec Site and GRE Site paqes under Settinqs

Question 8

Click the Exhibit button.

Referring to the exhibit, which statement accurately describes the difference between Source IP (Egress) and Source IP (User) address?

Options:

A.

Source IP (Egress) is the IP address of the destination Web server while Source IP (User) is the IP address assigned to your network.

B.

Source IP (Egress) is the IP address assigned to the endpoint host IP address while Source IP (User) is the public IP address of your Internet edge router.

C.

You must always leave the source IP fields blank and configure the user identity as a source criteria.

D.

Source IP (Egress) is the public IP address of your Internet edge router while Source IP (User) is the address assigned to the endpoint.

Question 9

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

Options:

A.

DLP Rule

B.

real-time policy

C.

DLP Profile

D.

block notification

Question 10

Which three statements are correct about Netskope's NewEdge Security Cloud Network Infrastructure? (Choose three.)

Options:

A.

It takes advantage of the public cloud by deploying security services on Google Cloud Platform.

B.

It includes direct peering with Microsoft and Google in every data center.

C.

It is a private security cloud network that is massively over provisioned, highly elastic, and built for scale.

D.

It delivers a single, unified network with no surcharges or reliance on public cloud infrastructure or virtual PoPs.

E.

It simplifies the administrator's job by limiting access to pre-defined availability zones.

Question 11

You need to create a service request ticket for a client-related issue using the Netskope client Ul. In this scenario, you generate the client logs by right-clicking on the system tray icon and choosing

Options:

A.

Save logs

B.

Configuration

C.

Troubleshoot

D.

Help

Question 12

Which two functions are available for both inline and API protection? (Choose two.)

Options:

A.

multi-factor authentication

B.

threat protection

C.

DLP

D.

Cloud Security Posture Management (CSPM)

Question 13

You are working with traffic from applications with pinned certificates. In this scenario, which statement is correct?

Options:

A.

An exception should be added to the steering configuration.

B.

The domains used by certificate-pinned applications should be added to the authentication bypass list.

C.

Traffic with pinned certificates should be blocked.

D.

The domains used by applications with pinned certificates should be allowed in an inline policy.

Question 14

What is the limitation of using a legacy proxy compared to Netskope's solution?

Options:

A.

Netskope architecture requires on-premises components.

B.

Legacy solutions offer higher performance and scalability for corporate and remote users.

C.

Legacy on-premises solutions fail to provide protection for traffic from on-premises users.

D.

To enforce policies, traffic needs to traverse back through a customer's on-premises security stack.

Question 15

You are required to present a view of all upload activities completed by users tunneled from the Los Angeles office to cloud storage applications.

Which two basic filters would you use on the SkopeIT Applications page to satisfy this requirement? (Choose two.)

Options:

A.

Activity

B.

Access Method

C.

Action

D.

CCL

Question 16

When would an administrator need to use a tombstone file?

Options:

A.

You use a tombstone file when a policy causes a file download to be blocked.

B.

You use a tombstone file when a policy causes a publicly shared file to be encrypted.

C.

You use a tombstone file when the policy causes a file to be moved to quarantine.

D.

You use a tombstone file when a policy causes a file to be moved to legal hold.

Question 17

Exhibit

Question # 17

A user is connected to a cloud application through Netskope's proxy.

In this scenario, what information is available at Skope IT? (Choose three.)

Options:

A.

username. device location

B.

destination IP. OS patch version

C.

account instance, URL category

D.

user activity, cloud app risk rating

E.

file version, shared folder

Question 18

Click the Exhibit button.

Question # 18

What are two use cases where the parameter shown in the exhibit is required? (Choose two.)

Options:

A.

When you create a policy to prevent file transfer between a sanctioned Google Drive and personal Google Drive.

B.

When you share the JoC between a third-party security solution and the Threat Protection Profile.

C.

When you create a policy to prevent binary files larger than 5 MB that are shared publicly on a sanctioned OneDrive.

D.

When you share Incident details about files detected in a DLP incident.

Question 19

When accessing an encrypted website (HTTPS), what is a reason why you might receive a "certificate not trusted" browser message?

Options:

A.

A certificate authority is installed on the server.

B.

A self-signed certificate is installed on the server.

C.

A public certificate is installed on the server.

D.

There is no certificate installed on the server.

Question 20

You want to take into account some recent adjustments to CCI scoring that were made in your Netskope tenant.

In this scenario, which two CCI aspects in the Ul would be used in a real-time protection policy? (Choose two.)

Options:

A.

App Tag

B.

CCL

C.

App Score

D.

GDPR Readiness

Question 21

You want to see the actual data that caused the policy violation within a DLP Incident view.

In this scenario, which profile must be set up?

Options:

A.

Quarantine Profile

B.

Forensics Profile

C.

Legal Hold Profile

D.

a GDPR DLP Profile

Question 22

Your organization has recently implemented Netskope Private Access. During an investigation, your security team has asked you to provide a list of all hosts including domains and IP addresses that a user accessed through Netskope Private Access for the past seven days.

Which two locations in the Netskope Web UI would allow you to obtain and export the requested data? (Choose two.)

Options:

A.

Private Apps page in SkopeIT

B.

Users page in SkopeIT

C.

Network Events page in SkopeIT

D.

Transaction Events collection in Advanced Analytics

Question 23

In which two scenarios would you use SD-WAN technology? (Choose two.)

Options:

A.

to differentiate between corporate and personal SaaS applications

B.

to optimize utilization and performance across multiple Internet connections

C.

to ensure a user's corporate laptop has all of the required security compliance software in place

D.

to replace dedicated MPLS connections with multiple broadband WAN and mobile options

Question 24

What correctly defines the Zero Trust security model?

Options:

A.

least privilege access

B.

multi-layered security

C.

strong authentication

D.

double encryption

Question 25

Which two common security frameworks are used today to assess and validate a vendor's security practices? (Choose two.)

Options:

A.

Data Science Council of America

B.

Building Security in Maturity Model

C.

ISO 27001

D.

NIST Cybersecurity Framework

Question 26

The Netskope deployment for your organization is deployed in CASB-only mode. You want to view dropbox.com traffic but do not see it when using SkopeIT.

In this scenario, what are two reasons for this problem? (Choose two.)

Options:

A.

The Dropbox Web application is certificate pinned and cannot be steered to the Netskope tenant.

B.

The Dropbox domains have not been configured to steer to the Netskope tenant.

C.

The Dropbox desktop application is certificate pinned and cannot be steered to the Netskope tenant.

D.

The Dropbox domains are configured to steer to the Netskope tenant.

Question 27

Exhibit

Question # 27

Which portion of the interface shown in the exhibit allows an administrator to set severity, assign ownership, track progress, and perform forensic analysis with excerpts of violating content?

Options:

A.

Skope IT-> Alerts

B.

Incidents -> DLP

C.

API-enabled Protection -> Inventory

D.

Reports -> New Report

Question 28

In which scenario would you use a SAML reverse proxy?

Options:

A.

When the API-enabled protection exceeds the Cloud App API usage limits and cannot be used anymore.

B.

When the organization wants to perform inline inspection of cloud application traffic for roaming users that do not have the Netskope agent installed.

C.

When there are multiple SAML IdPs in use and the SAML reverse proxy can help federate them all together.

D.

When PAC files or explicit proxies can be used to steer traffic to the Netskope platform.

Question 29

Which two use cases would be considered examples of Shadow IT within an organization? (Choose two.)

Options:

A.

a sanctioned Salesforce account used by a contractor to upload non-sensitive data

B.

a sanctioned Wetransfer being used by a corporate user to share sensitive data

C.

an unsanctioned Microsoft 365 OneDrive account being used by a corporate user to upload sensitive data

D.

an unsanctioned Google Drive account used by a corporate user to upload non-sensitive data

Page: 1 / 13
Total 129 questions