Weekend Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Which of the following is a key principle of ZT and is required for its

implementation?

A.

Implementing strong anti-phishing email filters

B.

Making no assumptions about an entity's trustworthiness when it

requests access to a resource

C.

Encrypting all communications between any two endpoints

D.

Requiring that authentication and explicit authorization must occur

after network access has been granted

Full Access
Question # 5

In SaaS and PaaS, which access control method will ZT help define

for access to the features within a service?

A.

Data-based access control (DBAC)

B.

Attribute-based access control (ABAC)

C.

Role-based access control (RBAC)

D.

Privilege-based access control (PBAC)

Full Access
Question # 6

Which of the following is a potential outcome of an effective ZT

implementation?

A.

Regular vulnerability scanning

B.

A comprehensive catalogue of all transactions, dependencies, and

services with associated IDs

C.

Deployment of traditional firewall solutions

D.

Adoption of biometric authentication

Full Access
Question # 7

Optimal compliance posture is mainly achieved through two key ZT

features:_____ and_____

A.

(1) Principle of least privilege (2) Verifying remote access

connections

B.

(1) Discovery (2) Mapping access controls and network assets

C.

(1) Authentication (2) Authorization of all networked assets

D.

(1) Never trusting (2) Reducing the attack surface

Full Access
Question # 8

In a ZTA, automation and orchestration can increase security by

using the following means:

A.

Kubernetes and docker

B.

Static application security testing (SAST) and dynamic application

security testing (DAST)

C.

Data loss prevention (DLP) and cloud security access broker (CASB)

D.

Infrastructure as code (laC) and identity lifecycle management

Full Access
Question # 9

When kicking off ZT planning, what is the first step for an

organization in defining priorities?

A.

Determine current state

B.

Define the scope

C.

Define a business case

D.

Identifying the data and assets

Full Access
Question # 10

When planning for ZT implementation, who will determine valid

users, roles, and privileges for accessing data as part of data

governance?

A.

IT teams

B.

Application owners

C.

Asset owners

D.

Compliance officers

Full Access
Question # 11

To validate the implementation of ZT and ZTA, rigorous testing is essential. This ensures that access controls are functioning correctly and effectively safeguarded against potential threats,

while the intended service levels are delivered. Testing of ZT is therefore

A.

creating an agile culture for rapid deployment of ZT

B.

integrated in the overall cybersecurity program

C.

providing evidence of continuous improvement

D.

allowing direct user feedback

Full Access
Question # 12

For ZTA, what should be used to validate the identity of an entity?

A.

Password management system

B.

Multifactor authentication

C.

Single sign-on

D.

Bio-metric authentication

Full Access
Question # 13

Within the context of risk management, what are the essential

components of an organization's ongoing risk analysis?

A.

Gap analysis, security policies, and migration

B.

Assessment frequency, metrics, and data

C.

Log scoping, log sources, and anomalies

D.

Incident management, change management, and compliance

Full Access
Question # 14

What measures are needed to detect and stop malicious access

attempts in real-time and prevent damage when using ZTA's

centralized authentication and policy enforcement?

A.

Audit logging and monitoring

B.

Dynamic firewall policies

C.

Network segregation

D.

Dynamic access policies

Full Access
Question # 15

When planning for a ZTA, a critical product of the gap analysis

process is______

Select the best answer.

A.

a responsible, accountable, consulted, and informed (RACI) chart

and communication plan

B.

supporting data for the project business case

C.

the implementation's requirements

D.

a report on impacted identity and access management (IAM)

infrastructure

Full Access
Question # 16

Of the following, which option is a prerequisite action to understand the organization's protect surface clearly?

A.

Data and asset classification

B.

Threat intelligence capability and monitoring

C.

Gap analysis of the organization's threat landscape

D.

To have the latest risk register for controls implementation

Full Access
Question # 17

ZTA utilizes which of the following to improve the network's security posture?

A.

Micro-segmentation and encryption

B.

Compliance analytics and network communication

C.

Network communication and micro-segmentation

D.

Encryption and compliance analytics

Full Access
Question # 18

Which ZT element provides information that providers can use to

keep policies dynamically updated?

A.

Communication

B.

Data sources

C.

Identities

D.

Resources

Full Access