Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

Netskope NSK200 Netskope Certified Cloud Security Integrator (NCCSI) Exam Practice Test

Page: 1 / 6
Total 60 questions

Netskope Certified Cloud Security Integrator (NCCSI) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

Review the exhibit.

You want to discover new cloud applications in use within an organization.

Referring to the exhibit, which three methods would accomplish this task? (Choose three.)

Options:

A.

Set up API-enabled Protection instances for SaaS applications.

B.

Deploy an On-Premises Log Parser (OPLP).

C.

Use forward proxy steering methods to direct cloud traffic to Netskope

D.

View "All Apps" within the Cloud Confidence Index (CCI) In the Netskope Ul.

E.

Upload firewall or proxy logs directly into the Netskope platform.

Question 2

Your learn is asked to Investigate which of the Netskope DLP policies are creating the most incidents. In this scenario, which two statements are true? (Choose two.)

Options:

A.

The Skope IT Applications tab will list the top five DLP policies.

B.

You can see the top Ave DLP policies triggered using the Analyze feature

C.

You can create a report using Reporting or Advanced Analytics.

D.

The Skope IT Alerts tab will list the top five DLP policies.

Question 3

Which statement describes how Netskope's REST API, v1 and v2, handles authentication?

Options:

A.

Both REST API v1 and v2 require the use of tokens to make calls to the API

B.

Neither REST API v1 nor v2 require the use of tokens.

C.

REST API v2 requires the use of a token to make calls to the API. while API vl does not.

D.

REST API v1 requires the use of a token to make calls to the API. while API v2 does not.

Question 4

Which statement describes a requirement for deploying a Netskope Private Application (NPA) Publisher?

Options:

A.

The publisher must be deployed in a public cloud environment, such as AWS.

B.

The publisher must be deployed in a private data center.

C.

The publisher must be deployed on the network where the private application will be accessed.

D.

The publisher's name must match the name of the application process that it will access.

Question 5

Your company has a Symantec BlueCoat proxy on-premises and you want to deploy Netskope using proxy chaining. Which two prerequisites need to be enabled first in this scenario? (Choose two.)

Options:

A.

Disable SSL decryption.

B.

Disable the X-Authenticated-User header.

C.

Enable SSL decryption.

D.

Enable the X-Forwarded-For HTTP header

Question 6

Your company asks you to use Netskope to integrate with Endpoint Detection and Response (EDR) vendors suchas CrowdStrike. In this scenario,what is a requirement for a successful Integration and sharing of threat data?

Options:

A.

API Client ID

B.

device classification

C.

custom log parser

D.

user endpoint

Question 7

The director of IT asks for confirmation If your organization's Web traffic would be blocked when the Netskope client fails. In this situation, what would confirm the fail close status?

Options:

A.

Perform a right-click on the Netskope client icon using your mouse.

B.

Review the nsdebuglog.log.

C.

View Application events.

D.

Review user settings.

Question 8

What are three methods to deploy a Netskope client? (Choose three.)

Options:

A.

Deploy Netskope client using SCCM.

B.

Deploy Netskope client using REST API v2.

C.

Deploy Netskope client using email invite.

D.

Deploy Netskope client using REST API v1.

E.

Deploy Netskope client using IdP.

Question 9

Your company has Microsoft Azure ADFS set up as the Identity Provider (idP). You need to deploy the Netskope client to all company users on Windows laptops without user intervention.

In this scenario, which two deployment options would you use? (Choose two.)

Options:

A.

Deploy the Netskope client with SCCM.

B.

Deploy the Netskope client with Microsoft GPO.

C.

Deploy the Netskope client using IdP.

D.

Deploy the Netskope client using an email Invitation.

Question 10

Which object would be selected when creating a Malware Detection profile?

Options:

A.

DLP profile

B.

File profile

C.

Domain profile

D.

User profile

Question 11

Review the exhibit.

You are at the Malware Incident page. A virus was detected by the Netskope Heuristics Engine. Your security team has confirmed that the virus was a test data file You want to allow the security team to use this file

Referring to the exhibit, which two statements are correct? (Choose two.)

Options:

A.

Click the "Add To File Filter button to add the IOC to a file list.

B.

Contact the CrowdStrike administrator to have the file marked as safe.

C.

Click the ''Lookup VirusTotal" button to verify if this IOC is a false positive.

D.

Create a malware detection profile and update the file hash list with the IOC.

Question 12

You are provisioning Netskope users from Okta with SCIM Provisioning, and users are not showing up in the tenant. In this scenario, which two Netskope components should you verify first In Okta for accuracy? (Choose two.)

Options:

A.

IdP Entity ID

B.

OAuth token

C.

Netskope SAML certificate

D.

SCIM server URL

Question 13

Your customer is migrating all of their applications over to Microsoft 365 and Azure. They have good practices and policies in place (or their inline traffic, but they want to continuously detect reconfigurations and enforce compliance standards.

Which two solutions would satisfytheir requirements? (Choose two.)

Options:

A.

Netskope SaaS Security Posture Management

B.

Netskope Cloud Confidence Index

C.

Netskope Risk Insights

D.

Netskope Continuous Security Assessment

Question 14

Your company has many users thatare remote and travel often. You want to provide the greatest visibility into their activities, even while traveling. Using Netskope. which deployment method would be used in this scenario?

Options:

A.

Use proxy chaining.

B.

Use a Netskope client.

C.

Use an IPsec tunnel.

D.

Use a GRE tunnel.

Question 15

Review the exhibit.

You are asked to restrict users from accessing YouTube content tagged as Sport. You created the required real-time policy; however, users can still access the content

Referring to the exhibit, what is the problem?

Options:

A.

The website is in a steering policy exception.

B.

The policy changes have not been applied.

C.

The YouTube content cannot be controlled.

D.

The traffic matched a Do Not Decrypt policy

Question 16

Your company needs to keep quarantined files that have been triggered by a DLP policy. In this scenario, which statement Is true?

Options:

A.

The files are stofed remotely In your data center assigned In the Quarantine profile.

B.

The files are stored In the Netskope data center assigned in the Quarantine profile.

C.

The files are stored In the Cloud provider assigned In the Quarantine profile.

D.

The files are stored on the administrator console PC assigned In the Quarantine profile.

Question 17

The risk team at your company has determined that traffic from the sales team to a custom Web application should not be inspected by Netskope. All other traffic to the Web application should continue to be inspected. In this scenario, how would you accomplish this task?

Options:

A.

Create a Do Not Decrypt Policy using User Group and Domainin the policy page.

B.

Create a Do Not Decrypt Policy using Application in the policy page and a Steering Exception for Group

C.

Create a Do Not Decrypt Policy using Destination IP and Application in the policy page.

D.

Create a Do Not Decrypt Policy using Source IP and Application in the policy page.

Question 18

You are given an MD5 hash of a file suspected to be malware by your security incident response team. They ask you to offer insight into who has encountered this file and from where was the threat initiated. In which two Skope IT events tables would you search to find the answers to these questions? (Choose two.)

Options:

A.

Application Events

B.

Network Events

C.

Alerts

D.

Page Events

Page: 1 / 6
Total 60 questions