Weekend Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

A hospital has a patient form that they share with their patients over Gmail. The blank form can be freely shared among anyone. However, if the form has any information filled out. the document is considered confidential.

Which rule type should be used in the DLP profile to match such a document?

A.

Use fingerprint classification.

B.

Use a dictionary rule for all your patient names.

C.

Use Exact Match with patient names

D.

Use predefined DLP Rule(s) that match the patient name.

Full Access
Question # 5

Your CISO asks that you to provide a report with a visual representation of the top 10 applications (by number of objects) and their risk score. As the administrator, you decide to use a Sankey visualization in Advanced Analytics to represent the data in an efficient manner.

In this scenario, which two field types are required to produce a Sankey Tile in your report? {Choose two.)

A.

Dimension

B.

Measure

C.

Pivot Ranks

D.

Period of Type

Full Access
Question # 6

You are asked to ensure that a Web application your company uses is both reachable and decrypted by Netskope. This application is served using HTTPS on port 6443. Netskope is configured with a default Cloud Firewall configuration and the steering configuration is set for All Traffic.

Which statement is correct in this scenario?

A.

Create a Firewall App in Netskope along with the corresponding Real-time Protection policy to allow the traffic.

B.

Nothing isrequired since Netskope is steering all traffic.

C.

Enable "Steernon-standard ports" in the steering configuration and add the domain and port as a new non-standard port

D.

Enable "Steer non-standard ports" in the steering configuration and create a corresponding Real-time Protection policy to allow the traffic

Full Access
Question # 7

You need to extract events and alerts from the Netskope Security Cloud platform and push it to a SIEM solution. What are two supported methods to accomplish this task? (Choose two.)

A.

Use Cloud Ticket Orchestrator.

B.

Use Cloud Log Shipper.

C.

Stream directly to syslog.

D.

Use the REST API.

Full Access
Question # 8

Users at your company's branch office in San Francisco report that their clients are connecting, but websites and SaaS applications are slow When troubleshooting, you notice that the users are connected to a Netskope data plane in New York where your company's headquarters is located.

What is a valid reason for this behavior?

A.

The Netskope Client's on-premises detection check failed.

B.

The Netskope Client's default DNS over HTTPS call is failing.

C.

The closest Netskope data plane to San Francisco is unavailable.

D.

The Netskope Client's DNS call to Secure Forwarder is failing

Full Access
Question # 9

Your company purchased Netskope's Next Gen Secure Web Gateway You are working with your network administrator to create GRE tunnels to send traffic to Netskope Your network administrator has set up the tunnel, keepalives. and a policy-based route on your corporate router to send all HTTP and HTTPS traffic to Netskope. You want to validate that the tunnel is configured correctly and that traffic is flowing.

In this scenario, which two statements are correct? (Choose two.)

A.

You can use your local router or network device to verify that keepalives are being received and traffic is flowing to Netskope.

B.

You must use your own monitoring tools to verify that the tunnel is up.

C.

You can verify that the tunnel is up and receiving traffic in the Netskope Ul under Settings > Security Cloud Platform > GRE.

D.

You can verify that the tunnel is up in the Netskope Trust portal at https://trust netskope.com/.

Full Access
Question # 10

A company has deployed Explicit Proxy over Tunnel (EPoT) for their VDI users They have configured Forward Proxy authentication using Okta Universal Directory They have also configured a number of Real-time Protection policies that blockaccess to different Web categories for different AD groups so. for example, marketing users are blocked from accessing gambling sites. During User Acceptance Testing, they see inconsistent results where sometimes marketing users are able to access gambling sites and sometimes they are blocked as expected They are seeing this inconsistency based on who logs into the VDI server first.

What is causing this behavior?

A.

Forward Proxy is not configured to use the Cookie Surrogate

B.

Forward Proxy is not configured to use the IP Surrogate

C.

Forward Proxy authentication is configured but not enabled.

D.

Forward Proxy is configured to use the Cookie Surrogate

Full Access
Question # 11

You are already using Netskope CSPM to monitor your AWS accounts for compliance. Now you need to allow access from your company-managed devices running the Netskope Client to only Amazon S3 buckets owned by your organization. You must ensure that any current buckets and those created in the future will be allowed

Which configuration satisfies these requirements?

A.

Steering: Cloud Apps Only, All Traffic Policy type: Real-time Protection

Constraint: Storage. Bucket Does Not Match -ALLAccounts Action: Block

B.

Steering: Cloud Apps Only Policy type: Real-time Protection

Constraint: Storage. Bucket Does Not Match *@myorganization.com Action: Block

C.

Steering: Cloud Apps Only. All Traffic Policy type: Real-time Protection Constraint: Storage. Bucket Does Match -ALLAccounts Action: Allow

D.

Steering: All Web Traffic Policy type: API Data Protection

Constraint: Storage, Bucket Does Match *@myorganization.com Action: Allow

Full Access
Question # 12

You want to verify that Google Drive is being tunneled to Netskope by looking in the nsdebuglog file. You are using Chrome and the Netskope Client to steer traffic. In this scenario, what would you expect to see in the log file?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 13

You are attempting to merge two Advanced Analytics reports with DLP incidents: Report A with 3000 rows and Report B with 6000 rows. Once merged, you notice that the merged report is missing a significant number of rows.

What is causing this behavior?

A.

Netskope automatically deduplicates data in merged reports.

B.

Missing data is due to viewing limits.

C.

Filters are applied differently to dimensions and measures

D.

Visualizations have a system limit of 5000 rows.

Full Access
Question # 14

You are building an architecture plan to roll out Netskope for on-premises devices. You determine that tunnels are the best way to achieve this task due to a lack of support for explicit proxy in some instances and IPsec is the right type of tunnel to achieve the desired security and steering.

What are three valid elements that you must consider when using IPsec tunnels in this scenario? (Choose three.)

A.

cipher support on tunnel-initiating devices

B.

bandwidth considerations

C.

the categories to be blocked

D.

the impact of threat scanning performance

E.

Netskope Client behavior when on-premises

Full Access
Question # 15

Your client is an NG-SWG customer. They are going to use the Explicit Proxy over Tunnel (EPoT) steering method. They have a specific list of domains that they do not want to steer to the Netskope Cloud.

What would accomplish this task''

A.

Define exception domains in the PAC file.

B.

Define exceptions in the Netskope steering configuration

C.

Create a real-time policy with a bypass action.

D.

Use an SSL decryption policy.

Full Access
Question # 16

Review the exhibit.

You are asked to integrate Netskope with Crowdstrike EDR. You added the Remediation profile shown in the exhibit.

Which action will this remediation profile take?

A.

The endpoint will be isolated.

B.

The malware hash will be added as an IOC in Crowdstrike.

C.

The malware will be quarantined.

D.

The malware hash will be added as an IOC in Netskope.

Full Access
Question # 17

You want to integrate with a third-party DLP engine that requires ICAP. In this scenario, which Netskope platform component must be configured?

A.

On-Premises Log Parser (OPLP)

B.

Secure Forwarder

C.

Netskope Cloud Exchange

D.

Netskope Adapter

Full Access
Question # 18

What are three valid Instance Types for supported SaaS applications when using Netskope's API-enabled Protection? (Choose three.)

A.

Forensic

B.

API Data Protection

C.

Behavior Analytics

D.

DLP Scan

E.

Quarantine

Full Access