Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Given the following RQL:

event from cloud.audit_logs where operation IN (‘CreateCryptoKey’, ‘DestroyCryptoKeyVersion’, ‘v1.compute.disks.createSnapshot’)

Which audit event snippet is identified?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 5

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

A.

config-run

B.

config-build

C.

network

D.

audit event

Full Access
Question # 6

The InfoSec team wants to be notified via email each time a Security Group is misconfigured. Which Prisma Cloud tab should you choose to complete this request?

A.

Notifications

B.

Policies

C.

Alert Rules

D.

Events

Full Access
Question # 7

Which two actions are required in order to use the automated method within Amazon Web Services (AWS) Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose two.)

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

Full Access
Question # 8

Console is running in a Kubernetes cluster, and Defenders need to be deployed on nodes within this cluster.

How should the Defenders in Kubernetes be deployed using the default Console service name?

A.

From the deployment page in Console, choose "twistlock-console" for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

B.

From the deployment page, configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.

From the deployment page in Console, choose "twistlock-console" for Console identifier and run the "curl | bash" script on the master Kubernetes node.

D.

From the deployment page in Console, choose "pod name" for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

Full Access
Question # 9

Given this information:

The Console is located at https://prisma-console.mydomain.local The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

A.

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Full Access
Question # 10

A security team notices a number of anomalies under Monitor > Events. The incident response team works with the developers to determine that these anomalies are false positives.

What will be the effect if the security team chooses to Relearn on this image?

A.

The model is deleted, and Defender will relearn for 24 hours.

B.

The anomalies detected will automatically be added to the model.

C.

The model is deleted and returns to the initial learning state.

D.

The model is retained, and any new behavior observed during the new learning period will be added to the existing model.

Full Access
Question # 11

Which RQL query will help create a custom identity and access management (1AM) policy to alert on Lambda functions that have permission to terminate FP9 instances?

A.

config from iam where dest.cloud.type = 'AWS' AND source.cloud.service.name = 'lambda1 AND source.cloud.resource.type = 'function1 AND dest.cloud.service.name = 'ec2' AND action.name = 'ec2:TerminateInstances'

B.

config from iam where dest.cloud.type = 'AWS' AND source.cloud.service.name = 'ec2' AND source.cloud.resource.type = 'instance' AND dest.cloud.service.name = 'lamda' AND action.name = 'ec2:TerminateInstances'

C.

iam from cloud.resource where dest.cloud.type = 'AWS' AND source.cloud.service.name = 'lambda' AND source.cloud.resource.type = 'function' AND dest.cloud.service.name = 'ec2' AND action.name = 'ec2:TerminateInstances'

D.

iam from cloud.resource where cloud.type equals 'AWS' AND cloud.resource.type equals 'lambda function' AND cloud.service.name = 'ec2' AND action.name equals 'ec2:TerminateInstances'

Full Access
Question # 12

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

A.

Network

B.

Port Scan

C.

Anomaly

D.

Config

Full Access
Question # 13

An administrator sees that a runtime audit has been generated for a host. The audit message is:

“Service postfix attempted to obtain capability SHELL by executing /bin/sh /usr/libexec/postfix/postfix- script.stop. Low severity audit, event is automatically added to the runtime model”

Which runtime host policy rule is the root cause for this runtime audit?

A.

Custom rule with specific configuration for file integrity

B.

Custom rule with specific configuration for networking

C.

Default rule that alerts on capabilities

D.

Default rule that alerts on suspicious runtime behavior

Full Access
Question # 14

Prisma Cloud Compute has been installed on Onebox. After Prisma Cloud Console has been accessed. Defender is disconnected and keeps returning the error "No console connectivity" in the logs.

What could be causing the disconnection between Console and Defender in this scenario?

A.

Port 8083 is not open for Console and Defender communication.

B.

The license key provided to the Console is invalid.

C.

Port 8084 is not open for Console and Defender communication.

D.

Onebox script installed an older version of the Defender.

Full Access
Question # 15

Which policy type provides information about connections from suspicious IPs in a customer database?

A.

Anomaly

B.

Threat detection

C.

Network

D.

AutoFocus

Full Access
Question # 16

Match the service on the right that evaluates each exposure type on the left.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

Full Access
Question # 17

What happens when a role is deleted in Prisma Cloud?

A.

The access key associated with that role is automatically deleted.

B.

Any integrations that use the access key to make calls to Prisma Cloud will stop working.

C.

The users associated with that role will be deleted.

D.

Any user who uses that key will be deleted.

Full Access
Question # 18

A customer has a requirement to scan serverless functions for vulnerabilities.

Which three settings are required to configure serverless scanning? (Choose three.)

A.

Defender Name

B.

Region

C.

Credential

D.

Console Address

E.

Provider

Full Access
Question # 19

Which three serverless runtimes are supported by Prisma Cloud for vulnerability and compliance scans? (Choose three.)

A.

Swift

B.

Python

C.

Dart

D.

Java

E.

Node.js

Full Access
Question # 20

On which cloud service providers can you receive new API release information for Prisma Cloud?

A.

AWS, Azure, GCP, Oracle, IBM

B.

AWS, Azure, GCP, Oracle, Alibaba

C.

AWS, Azure, GCP, IBM

D.

AWS, Azure, GCP, IBM, Alibaba

Full Access
Question # 21

An administrator of Prisma Cloud wants to enable role-based access control for Docker engine.

Which configuration step is needed first to accomplish this task?

A.

Configure Docker’s authentication sequence to first use an identity provider and then Console.

B.

Set Defender’s listener type to TCP.

C.

Set Docker’s listener type to TCP.

D.

Configure Defender’s authentication sequence to first use an identity provider and then Console.

Full Access
Question # 22

What are two built-in RBAC permission groups for Prisma Cloud? (Choose two.)

A.

Group Membership Admin

B.

Group Admin

C.

Account Group Admin

D.

Account Group Read Only

Full Access
Question # 23

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Full Access
Question # 24

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

A.

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Full Access
Question # 25

Which three elements are part of SSH Events in Host Observations? (Choose three.)

A.

Startup process

B.

User

C.

System calls

D.

Process path

E.

Command

Full Access
Question # 26

What is the purpose of Incident Explorer in Prisma Cloud Compute under the "Monitor" section?

A.

To sort through large amounts of audit data manually in order to identify developing attacks

B.

To store large amounts of forensic data on the host where Console runs to enable a more rapid and effective

response to incidents

C.

To correlate individual events to identify potential attacks and provide a sequence of process, file system, and network events for a comprehensive view of an incident

D.

To identify and suppress all audit events generated by the defender *

Full Access
Question # 27

Which two CI/CD plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.).

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Full Access
Question # 28

An administrator sees that a runtime audit has been generated for a container.

The audit message is:

“/bin/ls launched and is explicitly blocked in the runtime rule. Full command: ls -latr”

Which protection in the runtime rule would cause this audit?

A.

Networking

B.

File systems

C.

Processes

D.

Container

Full Access
Question # 29

Which two variables must be modified to achieve automatic remediation for identity and access management (IAM) alerts in Azure cloud? (Choose two.)

A.

API_ENDPOINT

B.

SQS_QUEUE_NAME

C.

SB_QUEUE_KEY

D.

YOUR_ACCOUNT_NUMBER

Full Access
Question # 30

When would a policy apply if the policy is set under Defend > Vulnerability > Images > Deployed?

A.

when a serverless repository is scanned

B.

when a Container is started form an Image

C.

when the Image is built and when a Container is started form an Image

D.

when the Image is built

Full Access
Question # 31

Which options show the steps required to upgrade Console when using projects?

A.

Upgrade all Supervisor Consoles Upgrade Central Console

B.

Upgrade Central Console

Upgrade Central Console Defenders

C.

Upgrade Defender Upgrade Central Console

Upgrade Supervisor Consoles

D.

Upgrade Central Console Upgrade all Supervisor Consoles

Full Access
Question # 32

An administrator wants to retrieve the compliance policies for images scanned in a continuous integration (CI) pipeline.

Which endpoint will successfully execute to enable access to the images via API?

A.

GET /api/v22.01/policies/compliance

B.

GET /api/v22.01/policies/compliance/ci

C.

GET /api/v22.01/policies/compliance/ci/images

D.

GET /api/v22.01/policies/compliance/ci/serverless

Full Access
Question # 33

The Prisma Cloud administrator has configured a new policy.

Which steps should be used to assign this policy to a compliance standard?

A.

Edit the policy, go to step 3 (Compliance Standards), click + at the bottom, select the compliance standard, fill in the other boxes, and then click Confirm.

B.

Create the Compliance Standard from Compliance tab, and then select Add to Policy.

C.

Open the Compliance Standards section of the policy, and then save.

D.

Custom policies cannot be added to existing standards.

Full Access
Question # 34

Given the following audit event activity snippet:

Which RQL will be triggered by the audit event?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 35

How is the scope of each rule determined in the Prisma Cloud Compute host runtime policy?

A.

By the collection assigned to that rule

B.

By the target workload

C.

By the order in which it is created

D.

By the type of network traffic it controls

Full Access
Question # 36

Which two options may be used to upgrade the Defenders with a Console v20.04 and Kubernetes deployment? (Choose two.)

A.

Run the provided curl | bash script from Console to remove Defenders, and then use Cloud Discovery to automatically redeploy Defenders.

B.

Remove Defenders DaemonSet, and then use Cloud Discovery to automatically redeploy the Defenders.

C.

Remove Defenders, and then deploy the new DaemonSet so Defenders do not have to automatically update on each deployment.

D.

Let Defenders automatically upgrade.

Full Access
Question # 37

You are tasked with configuring a Prisma Cloud build policy for Terraform. What type of query is necessary to complete this policy?

A.

YAML

B.

JSON

C.

CloudFormation

D.

Terraform

Full Access
Question # 38

Which command should be used in the Prisma Cloud twistcli tool to scan the nginx:latest image for vulnerabilities and compliance issues?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 39

Which type of RQL query should be run to determine if AWS Elastic Compute Cloud (EC2) instances without encryption was enabled?

A.

NETWORK

B.

EVENT

C.

CONFIG

D.

SECURITY

Full Access
Question # 40

What is the order of steps to create a custom network policy?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Full Access
Question # 41

In Prisma Cloud for Azure Net Effective Permissions Calculation, the following Azure permission levels are supported by which three permissions? (Choose three).

A.

Resource groups

B.

Subscription

C.

Management Group

D.

Resources

E.

Tenant

Full Access
Question # 42

Who can access saved searches in a cloud account?

A.

Administrators

B.

Users who can access the tenant

C.

Creators

D.

All users with whom the saved search has been shared

Full Access
Question # 43

What will happen when a Prisma Cloud Administrator has configured agentless scanning in an environment that also has Host and Container Defenders deployed?

A.

Agentless scan will automatically be disabled, so Defender scans are the only scans occurring.

B.

Agentless scans do not conflict with Defender scans, so both will run.

C.

Defender scans will automatically be disabled, so agentless scans are the only scans occurring.

D.

Both agentless and Defender scans will be disabled and an error message will be received.

Full Access
Question # 44

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

Which RQL detected the vulnerability?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 45

A customer is interested in PCI requirements and needs to ensure that no privilege containers can start in the environment.

Which action needs to be set for “do not use privileged containers”?

A.

Prevent

B.

Alert

C.

Block

D.

Fail

Full Access
Question # 46

A customer wants to harden its environment from misconfiguration.

Prisma Cloud Compute Compliance enforcement for hosts covers which three options? (Choose three.)

A.

Docker daemon configuration files

B.

Docker daemon configuration

C.

Host cloud provider tags

D.

Host configuration

E.

Hosts without Defender agents

Full Access
Question # 47

Which alerts are fixed by enablement of automated remediation?

A.

All applicable open alerts regardless of when they were generated, with alert status updated to "resolved"

B.

Only the open alerts that were generated before the enablement of remediation, with alert status updated to "resolved"

C.

All applicable open alerts regardless of when they were generated, with alert status updated to "dismissed"

D.

Only the open alerts that were generated after the enablement of remediation, with alert status updated to "resolved"

Full Access
Question # 48

The exclamation mark on the resource explorer page would represent?

A.

resource has been deleted

B.

the resource was modified recently

C.

resource has alerts

D.

resource has compliance violation

Full Access
Question # 49

Which option shows the steps to install the Console in a Kubernetes Cluster?

A.

Download the Console and Defender image Generate YAML for Defender

Deploy Defender YAML using kubectl

B.

Download and extract release tarball Generate YAML for Console

Deploy Console YAML using kubectl

C.

Download the Console and Defender image Download YAML for Defender from the document site Deploy Defender YAML using kubectl

D.

Download and extract release tarball Download the YAML for Console Deploy Console YAML using kubectl

Full Access
Question # 50

Prisma Cloud supports which three external systems that allow the import of vulnerabilities and provide additional context on risks in the cloud? (Choose three.)

A.

Splunk

B.

Amazon GuardDuty

C.

Qualys

D.

Amazon Inspector

E.

ServiceNow

Full Access
Question # 51

An administrator has been tasked with a requirement by your DevSecOps team to write a script to continuously query programmatically the existing users, and the user’s associated permission levels, in a Prisma Cloud Enterprise tenant.

Which public documentation location should be reviewed to help determine the required attributes to carry out this step?

A.

Prisma Cloud Administrator’s Guide (Compute)

B.

Prisma Cloud API Reference

C.

Prisma Cloud Compute API Reference

D.

Prisma Cloud Enterprise Administrator’s Guide

Full Access
Question # 52

Which two services require external notifications to be enabled for policy violations in the Prisma Cloud environment? (Choose two.)

A.

Splunk

B.

QROC

C.

SQS

D.

Email

Full Access
Question # 53

Given a default deployment of Console, a customer needs to identify the alerted compliance checks that are set by default.

Where should the customer navigate in Console?

A.

Monitor > Compliance

B.

Defend > Compliance

C.

Manage > Compliance

D.

Custom > Compliance

Full Access
Question # 54

What is the most reliable and extensive source for documentation on Prisma Cloud APIs?

A.

prisma.pan.dev

B.

docs.paloaltonetworks.com

C.

Prisma Cloud Administrator’s Guide

D.

Live Community

Full Access
Question # 55

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

A.

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Full Access
Question # 56

What is an example of an outbound notification within Prisma Cloud?

A.

AWS Inspector

B.

Qualys

C.

Tenable

D.

PagerDuty

Full Access
Question # 57

Which method should be used to authenticate to Prisma Cloud Enterprise programmatically?

A.

single sign-on

B.

SAML

C.

basic authentication

D.

access key

Full Access
Question # 58

A customer wants to scan a serverless function as part of a build process. Which twistcli command can be used to scan serverless functions?

A.

twistcli function scan

B.

twistcli scan serverless

C.

twistcli serverless AWS

D.

twiscli serverless scan

Full Access
Question # 59

Which two information types cannot be seen in the data security dashboard? (Choose two).

A.

Bucket owner

B.

Object Data Profile by Region

C.

Top Publicly Exposed Objects By Data Profile

D.

Object content

E.

Total objects

Full Access
Question # 60

An S3 bucket within AWS has generated an alert by violating the Prisma Cloud Default policy “AWS S3 buckets are accessible to public”. The policy definition follows:

config where cloud.type = 'aws' AND api.name='aws-s3api-get-bucket-acl' AND json.rule="((((acl.grants[? (@.grantee=='AllUsers')] size > 0) or policyStatus.isPublic is true) and publicAccessBlockConfiguration does not exist) or ((acl.grants[?(@.grantee=='AllUsers')] size > 0) and publicAccessBlockConfiguration.ignorePublicAcis is false) or (policyStatus.isPublic is true and publicAccessBlockConfiguration.restrictPublicBuckets is false)) and websiteConfiguration does not exist"

Why did this alert get generated?

A.

an event within the cloud account

B.

network traffic to the S3 bucket

C.

configuration of the S3 bucket

D.

anomalous behaviors

Full Access
Question # 61

During an initial deployment of Prisma Cloud Compute, the customer sees vulnerabilities in their environment.

Which statement correctly describes the default vulnerability policy?

A.

It blocks all containers that contain a vulnerability.

B.

It alerts on any container with more than three critical vulnerabilities.

C.

It blocks containers after 30 days if they contain a critical vulnerability.

D.

It alerts on all vulnerabilities, regardless of severity.

Full Access
Question # 62

A Prisma Cloud administrator is onboarding a single GCP project to Prisma Cloud. Which two steps can be performed by the Terraform script? (Choose two.)

A.

enable flow logs for Prisma Cloud.

B.

create the Prisma Cloud role.

C.

enable the required APIs for Prisma Cloud.

D.

publish the flow log to a storage bucket.

Full Access
Question # 63

Match the correct scanning mode for each given operation.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

Full Access
Question # 64

Which three types of buckets exposure are available in the Data Security module? (Choose three.)

A.

Public

B.

Private

C.

International

D.

Differential

E.

Conditional

Full Access
Question # 65

When an alert notification from the alarm center is deleted, how many hours will a similar alarm be suppressed by default?

A.

12

B.

8

C.

24

D.

4

Full Access
Question # 66

Prisma Cloud cannot integrate which of the following secrets managers?

A.

IBM Secret Manager

B.

AzureKey Vault

C.

HashiCorp Vault

D.

AWS Secret Manager

Full Access
Question # 67

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Full Access
Question # 68

Which container image scan is constructed correctly?

A.

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

B.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

C.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest

D.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest --details

Full Access
Question # 69

Which policy type should be used to detect and alert on cryptominer network activity?

A.

Audit event

B.

Anomaly

C.

Config-build

D.

Config-run

Full Access
Question # 70

What is the frequency to create a compliance report? (Choose two.)

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Full Access
Question # 71

An administrator needs to write a script that automatically deactivates access keys that have not been used for 30 days.

In which order should the API calls be used to accomplish this task? (Drag the steps into the correct order from the first step to the last.) Select and Place:

Full Access
Question # 72

An administrator has added a Cloud account on Prisma Cloud and then deleted it.

What will happen if the deleted account is added back on Prisma Cloud within a 24-hour period?

A.

No alerts will be displayed.

B.

Existing alerts will be displayed again.

C.

New alerts will be generated.

D.

Existing alerts will be marked as resolved.

Full Access
Question # 73

What should be used to associate Prisma Cloud policies with compliance frameworks?

A.

Compliance

B.

Custom compliance

C.

Alert rules

D.

Policies

Full Access
Question # 74

Which statement about build and run policies is true?

A.

Build policies enable you to check for security misconfigurations in the IaC templates.

B.

Every type of policy has auto-remediation enabled by default.

C.

The four main types of policies are: Audit Events, Build, Network, and Run.

D.

Run policies monitor network activities in the environment and check for potential issues during runtime.

Full Access
Question # 75

Which three AWS policy types and identities are used to calculate the net effective permissions? (Choose three).

A.

AWS service control policies (SCPs)

B.

AWS IAM group

C.

AWS IAM role

D.

AWS IAM User

E.

AWS IAM tag policy

Full Access