Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

There is a DLP violation on a file in your sanctioned Google Drive instance. The file is in a deleted state. You need to locate information pertaining to this DLP violation using Netskope. In this scenario, which statement is correct?

A.

You can find DLP violations under Forensic profiles.

B.

DLP incidents for a file are not visible when the file is deleted.

C.

You can find DLP violations under the Incidents dashboard.

D.

You must create a forensic profile so that an incident is created.

Full Access
Question # 5

Exhibit

Which portion of the interface shown in the exhibit allows an administrator to set severity, assign ownership, track progress, and perform forensic analysis with excerpts of violating content?

A.

Skope IT-> Alerts

B.

Incidents -> DLP

C.

API-enabled Protection -> Inventory

D.

Reports -> New Report

Full Access
Question # 6

Which two cloud security and infrastructure enablement technologies does Secure Access Service Edge (SASE) combine into its unified platform? (Choose two.)

A.

Distributed Denial of Service Protection (DDoS)

B.

Zero Trust Network Access (ZTNA)

C.

Cloud Access Security Broker (CASB)

D.

Unified Threat Management (UTM)

Full Access
Question # 7

A customer wants to detect misconfigurations in their AWS cloud instances.

In this scenario, which Netskope feature would you recommend to the customer?

A.

Netskope Secure Web Gateway (SWG)

B.

Netskope Cloud Security Posture Management (CSPM)

C.

Netskope Advanced DLP and Threat Protection

D.

Netskope SaaS Security Posture Management (SSPM)

Full Access
Question # 8

You want to enable Netskope to gain visibility into your users' cloud application activities in an inline mode.

In this scenario, which two deployment methods would match your inline use case? (Choose two.)

A.

Use a forward proxy.

B.

Use an API connector

C.

Use a log parser.

D.

Use a reverse proxy.

Full Access
Question # 9

A customer changes CCI scoring from the default objective score to another score. In this scenario, what would be a valid reason for making this change?

A.

The customer has discovered a new SaaS application that is not yet rated in the CCI database.

B.

The customer's organization places a higher business risk weight on vendors that claim ownership of their data.

C.

The customer wants to punish an application vendor for providing poor customer service.

D.

The customer's organization uses a SaaS application that is currently listed as "under research".

Full Access
Question # 10

What are two CASB inline interception use cases? (Choose two.)

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Full Access
Question # 11

According to Netskope. what are two preferred methods to report a URL miscategorization? (Choose two.)

B.

Use the URL Lookup page in the dashboard.

C.

Email support@netskope.com.

D.

Tag Netskope on Twitter.

Full Access
Question # 12

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Full Access
Question # 13

You investigate a suspected malware incident and confirm that it was a false alarm.

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Full Access
Question # 14

Which two statements describe a website categorized as a domain generated algorithm (DGA)? (Choose two.)

A.

The website is used for domain registration.

B.

The domain contains malicious algorithms.

C.

The website is used to hide a command-and-control server.

D.

The domain was created by a program.

Full Access
Question # 15

You want to block access to sites that use self-signed certificates. Which statement is true in this scenario?

A.

Certificate-related settings apply globally to the entire customer tenant.

B.

Certificate-related settings apply to each individual steering configuration level.

C.

Certificate-related settings apply to each individual client configuration level.

D.

Self-signed certificates must be changed to a publicly trusted CA signed certificate.

Full Access
Question # 16

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

A.

DLP Rule

B.

real-time policy

C.

DLP Profile

D.

block notification

Full Access
Question # 17

How do you provision users to your customer's Netskope tenant? (Choose two.)

A.

Use Microsoft Intune.

B.

Use the AD Connector.

C.

Use SCIM.

D.

Use the Directory Importer.

Full Access
Question # 18

Why would you want to define an App Instance?

A.

to create an API Data Protection Policy for a personal Box instance

B.

to differentiate between an enterprise Google Drive instance vs. a personal Google Drive instance

C.

to enable the instance_id attribute in the advanced search field when using query mode

D.

to differentiate between an enterprise Google Drive instance vs. an enterprise Box instance

Full Access