Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

NSK101 Exam Dumps - Netskope Certified Cloud Security Administrator (NCCSA)

Question # 4

You want to prevent Man-in-the-Middle (MITM) attacks on an encrypted website or application. In this scenario, which method would you use?

A.

Use a stronger encryption algorithm.

B.

Use certificate pinning.

C.

Use a proxy for the connection.

D.

Use a weaker encryption algorithm.

Full Access
Question # 5

You need to provide a quick view under the Skope IT Applications page showing only risky shadow IT cloud applications being used.

In this scenario, which two filter combinations would you use to accomplish this task? (Choose two.)

A.

Sanctioned = No

B.

CCL = High. Under Research

C.

User Device Type = Windows Device

D.

CCL = Medium. Low, Poor

Full Access
Question # 6

Which two use cases would be considered examples of Shadow IT within an organization? (Choose two.)

A.

a sanctioned Salesforce account used by a contractor to upload non-sensitive data

B.

a sanctioned Wetransfer being used by a corporate user to share sensitive data

C.

an unsanctioned Microsoft 365 OneDrive account being used by a corporate user to upload sensitive data

D.

an unsanctioned Google Drive account used by a corporate user to upload non-sensitive data

Full Access
Question # 7

Which two traffic steering configurations are supported by Netskope? (Choose two.)

A.

browser isolation traffic only

B.

cloud applications only

C.

all Web traffic including cloud applications

D.

Web traffic only

Full Access
Question # 8

In the Skope IT interface, which two event tables would be used to label a cloud application instance? (Choose two.)

A.

Network Events

B.

Page Events

C.

Application Events

D.

Alerts

Full Access
Question # 9

A company is attempting to steer traffic to Netskope using GRE tunnels. They notice that after the initial configuration, users cannot access external websites from their browsers.

What are three probable causes for this issue? (Choose three.)

A.

The pre-shared key for the GRE tunnel is incorrect.

B.

The configured GRE peer in the Netskope platform is incorrect.

C.

The corporate firewall might be blocking GRE traffic.

D.

The route map was applied to the wrong router interface.

E.

Netskope does not support GRE tunnels.

Full Access
Question # 10

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

A.

DLP Rule

B.

real-time policy

C.

DLP Profile

D.

block notification

Full Access
Question # 11

What are two fundamental differences between the inline and API implementation of the Netskope platform? (Choose two.)

A.

The API implementation can be used with both sanctioned and unsanctioned applications.

B.

The API implementation can only be used with sanctioned applications.

C.

The inline implementation can effectively block a transaction in both sanctioned and unsanctioned applications.

D.

The inline implementation can only effectively block a transaction in sanctioned applications.

Full Access
Question # 12

What correctly defines the Zero Trust security model?

A.

least privilege access

B.

multi-layered security

C.

strong authentication

D.

double encryption

Full Access
Question # 13

A customer asks you to create several real-time policies. Policy A generates alerts when any user downloads, uploads, or shares files on a cloud storage application. Policy B blocks users from downloading files from any operating system (OS) other than Mac or Windows for cloud storage. In this case, policy A is least restrictive and policy B is more restrictive.

Which statement is correct in this scenario?

A.

Policy A is implemented before policy B.

B.

Policy B is implemented before policy A.

C.

The policy order is not important; policies are independent of each other.

D.

These two policies would actually not work together.

Full Access
Question # 14

Which two common security frameworks are used today to assess and validate a vendor's security practices? (Choose two.)

A.

Data Science Council of America

B.

Building Security in Maturity Model

C.

ISO 27001

D.

NIST Cybersecurity Framework

Full Access
Question # 15

Why would you want to define an App Instance?

A.

to create an API Data Protection Policy for a personal Box instance

B.

to differentiate between an enterprise Google Drive instance vs. a personal Google Drive instance

C.

to enable the instance_id attribute in the advanced search field when using query mode

D.

to differentiate between an enterprise Google Drive instance vs. an enterprise Box instance

Full Access
Question # 16

You are working with traffic from applications with pinned certificates. In this scenario, which statement is correct?

A.

An exception should be added to the steering configuration.

B.

The domains used by certificate-pinned applications should be added to the authentication bypass list.

C.

Traffic with pinned certificates should be blocked.

D.

The domains used by applications with pinned certificates should be allowed in an inline policy.

Full Access
Question # 17

You need to create a service request ticket for a client-related issue using the Netskope client Ul. In this scenario, you generate the client logs by right-clicking on the system tray icon and choosing

A.

Save logs

B.

Configuration

C.

Troubleshoot

D.

Help

Full Access
Question # 18

What are two reasons why legacy solutions, such as on-premises firewalls and proxies, fail to secure the data and data access compared to Netskope Secure Web Gateway? (Choose two.)

A.

Legacy solutions are unable to see the user who is trying to access the application.

B.

The applications where the data resides are no longer in one central location.

C.

Legacy solutions do not meet compliance standards.

D.

The users accessing this data are not in one central place.

Full Access