Summer Sale- Special Discount Limited Time 65% Offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

Shared Assessments NSK200 Netskope Certified Cloud Security Integrator (NCCSI) Exam Practice Test

Page: 1 / 6
Total 60 questions

Netskope Certified Cloud Security Integrator (NCCSI) Questions and Answers

Question 1

Netskope support advised you to enable DTLS for belter performance. You added firewall rules to allow UDP port 443 traffic. These settings are part of which configuration element when enabled in the Netskope tenant?

Options:

A.

Real-time Protection policies

B.

SSL decryption policies

C.

steering configuration

D.

client configuration

Question 2

Your customer is migrating all of their applications over to Microsoft 365 and Azure. They have good practices and policies in place (or their inline traffic, but they want to continuously detect reconfigurations and enforce compliance standards.

Which two solutions would satisfytheir requirements? (Choose two.)

Options:

A.

Netskope SaaS Security Posture Management

B.

Netskope Cloud Confidence Index

C.

Netskope Risk Insights

D.

Netskope Continuous Security Assessment

Question 3

You have deployed Netskope Secure Web Gateway (SWG). Users are accessing new URLs that need to be allowed on a daily basis. As an SWG administrator, you are spending a lot of time updating Web policies. You want to automate this process without having to log into the Netskope tenant

Which solution would accomplish this task?

Options:

A.

You can use Cloud Log Shipper.

B.

You can minimize your work by sharing URLs with Netskope support.

C.

You can use Cloud Risk Exchange.

D.

You can use REST API to update the URL list.

Question 4

Netskope is being used as a secure Web gateway. Your organization's URL list changes frequently. In this scenario, what makes It possible for a mass update of the URL list in the Netskope platform?

Options:

A.

REST API v2

B.

Assertion Consumer Service URL

C.

Cloud Threat Exchange

D.

SCIM provisioning

Question 5

Review the exhibit.

Question # 5

You want to create a custom URL category to apply a secure Web gateway policy combining your own list of URLs and Netskope predefined categories.

In this scenario, which task must be completed?

Options:

A.

Add the URL list to the Client configuration.

B.

Add the URL list to a Custom category.

C.

Add the URL list to a Steering configuration.

D.

Add the URL list to a Real-time Protection policy.

Question 6

You are provisioning Netskope users from Okta with SCIM Provisioning, and users are not showing up in the tenant. In this scenario, which two Netskope components should you verify first In Okta for accuracy? (Choose two.)

Options:

A.

IdP Entity ID

B.

OAuth token

C.

Netskope SAML certificate

D.

SCIM server URL

Question 7

You are using the Netskope DLP solution. You notice flies containing test data for credit cards are not triggering DLP events when uploaded to Dropbox. There are corresponding page events. Which two scenarios would cause this behavior? (Choose two.)

Options:

A.

The Netskope client Is not steering Dropbox traffic.

B.

The DLP rule has the severity threshold set to a value higher than the number of occurrences.

C.

The credit card numbers in your test data are Invalid 16-dlglt numbers.

D.

There is no API protection configured for Dropbox.

Question 8

Your organization has a homegrown cloud application. You are required to monitor the activities that users perform on this cloud application such as logins, views, and downloaded files. Unfortunately, it seems Netskope is unable to detect these activities by default.

How would you accomplish this goal?

Options:

A.

Enable access to the application with Netskope Private Access.

B.

Ensure that the cloud application is added as a steering exception.

C.

Ensure that the application is added to the SSL decryption policy.

D.

Create a new cloud application definition using the Chrome extension.

Question 9

Review the exhibit.

Question # 9

Your company uses Google as the corporate collaboration suite; however, corporate policy restricts the use of personal Google services. The exhibit provides a partially completed policy to ensure that users cannot log into their personal account.

What should be added to achieve the desired outcome in this scenario?

Options:

A.

Google Gmail app

B.

User Constraint

C.

DLP profile

D.

Device classification

Question 10

Review the exhibit.

Question # 10

You are troubleshooting a Netskope clientfor user Clarke which remains in a disabled state after being installed. After looking at various logs, you notice something which might explain the problem. The exhibit is an excerpt from the nsADImporterLog.log.

Referring to the exhibit, what is the problem?

Options:

A.

The client was not Installed with administrative privileges.

B.

The Active Directory user is not synchronized to the Netskope tenant.

C.

This is normal; it might take up to an hour to be enabled.

D.

The client traffic is decrypted by a network security device.

Question 11

You have deployed a development Web server on a public hosting service using self-signed SSL certificates. After some troubleshooting, you determined that when the Netskope client is enabled, you are unable to access the Web server over SSL. The default Netskope tenant steering configuration is in place.

In this scenario, which two settings are causing this behavior? (Choose two.)

Options:

A.

SSL pinned certificates are blocked.

B.

Untrusted root certificates are blocked.

C.

Incomplete certificate trust chains are blocked.

D.

Self-signed server certificates are blocked.

Question 12

Review the exhibit.

Question # 12

You are at the Malware Incident page. A virus was detected by the Netskope Heuristics Engine. Your security team has confirmed that the virus was a test data file You want to allow the security team to use this file

Referring to the exhibit, which two statements are correct? (Choose two.)

Options:

A.

Click the "Add To File Filter button to add the IOC to a file list.

B.

Contact the CrowdStrike administrator to have the file marked as safe.

C.

Click the ''Lookup VirusTotal" button to verify if this IOC is a false positive.

D.

Create a malware detection profile and update the file hash list with the IOC.

Question 13

Review the exhibit.

Question # 13

You are asked to create a DLP profile that will ensure that the data shown in the exhibit cannot be uploaded to a user's personal Google Drive.

What must be used to accomplish this task?

Options:

A.

document fingerprinting

B.

ML image classifier

C.

optical character recognition

D.

INTL-PAN-Name rule

Question 14

You want to secure Microsoft Exchange and Gmail SMTP traffic for DLP using Netskope. Which statement is true about this scenario when using the Netskope client?

Options:

A.

Netskope can inspect outbound SMTP trafficfor Microsoft Exchange and Gmail.

B.

Enable Cloud Firewall to Inspect Inbound SMTP traffic for Microsoft Exchange and Gmail.

C.

Netskope can inspect inbound and outbound SMTP traffic for Microsoft Exchange and Gmail.

D.

Enable REST API v2 to Inspect inbound SMTP traffic for Microsoft Exchange and Gmail.

Question 15

Your customer currently only allows users to access the corporate instance of OneDrive using SSO with the Netskope client. The users are not permitted to take their laptops when vacationing, but sometimes they must have access to documents on OneDrive when there is an urgent request. The customer wants to allow employees to remotely access OneDrive from unmanaged devices while enforcing DLP controls to prohibit downloading sensitive files to unmanaged devices.

Which steering method would satisfy the requirements for this scenario?

Options:

A.

Use a reverse proxy integrated with their SSO.

B.

Use proxy chaining with their cloud service providers integrated with their SSO.

C.

Use a forward proxy integrated with their SSO.

D.

Use a secure forwarder integrated with an on-premises proxy.

Question 16

Your customer is concerned aboutmalware in their AWS S3 buckets. What two actions would help with this scenario? (Choose two.)

Options:

A.

Create a real-time policy to block malware uploads to their AWS instances.

B.

Enable Threat Protection (Malware Scan) for all of their AWS instances to Identify malware.

C.

Create an API protection policy to quarantine malware in their AWS S3 buckets.

D.

Create a threatprofile to quarantine malware in their AWS S3 buckets.

Question 17

You are creating an API token to allow a DevSecOps engineer to create and update a URL list using REST API v2. In this scenario, which privilege(s) do you need to create in the API token?

Options:

A.

Provide read and write access for the "/events" endpoint.

B.

Provide read and write access for the "/urllist" endpoint.

C.

Provide only read access for the "/urllist" endpoint.

D.

Provide only write access for the "/urllist" endpoint.

Question 18

What are three methods to deploy a Netskope client? (Choose three.)

Options:

A.

Deploy Netskope client using SCCM.

B.

Deploy Netskope client using REST API v2.

C.

Deploy Netskope client using email invite.

D.

Deploy Netskope client using REST API v1.

E.

Deploy Netskope client using IdP.

Page: 1 / 6
Total 60 questions