Pre-Winter Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Netskope NSK200 Dumps

Page: 1 / 5
Total 60 questions

Netskope Certified Cloud Security Integrator (NCCSI) Questions and Answers

Question 1

You are integrating Netskope tenant administration with an external identity provider. You need to implement role-based access control. Which two statements are true about this scenario? (Choose two.)

Options:

A.

The roles you want to assign must be present in the Netskope tenant.

B.

You do not need to define the administrators locally in the Netskope tenant after It Is integrated with IdP.

C.

You need to define the administrators locally in the Netskope tenant.

D.

Once integrated withIdP. you must append the "locallogin" URL to log in using IdP

Buy Now
Question 2

You want to provision users and groups to a Netskope tenant. You have Microsoft Active Directory servers hosted in two different forests. Which statement is true about this scenario?

Options:

A.

You can use the Netskope Adapter Tool for user provisioning.

B.

You can use the Netskope virtual appliance for user provisioning

C.

You cannot provision users until you migrate to Azure AD or Okta.

D.

You can use SCIM version 2 for user provisioning.

Question 3

Recently your company implemented Zoom for collaboration purposes and you are attempting to inspect the traffic with Netskope. Your initial attempt reveals that you are not seeing traffic from the Zoom client that is used by all users. You must ensure that this traffic is visible to Netskope.

In this scenario, which two steps must be completed to satisfy this requirement? (Choose two.)

Options:

A.

Create a steering exception for Zoom to ensure traffic is reaching Netskope.

B.

Create a Do Not Decrypt SSL policy for the Zoom application suite.

C.

Remove the Zoom certificate-pinned application from the default steering configuration.

D.

Remove the default steering exception for the Web Conferencing Category.

Question 4

You have deployed a development Web server on a public hosting service using self-signed SSL certificates. After some troubleshooting, you determined that when the Netskope client is enabled, you are unable to access the Web server over SSL. The default Netskope tenant steering configuration is in place.

In this scenario, which two settings are causing this behavior? (Choose two.)

Options:

A.

SSL pinned certificates are blocked.

B.

Untrusted root certificates are blocked.

C.

Incomplete certificate trust chains are blocked.

D.

Self-signed server certificates are blocked.

Question 5

Review the exhibit.

You want to discover new cloud applications in use within an organization.

Referring to the exhibit, which three methods would accomplish this task? (Choose three.)

Options:

A.

Set up API-enabled Protection instances for SaaS applications.

B.

Deploy an On-Premises Log Parser (OPLP).

C.

Use forward proxy steering methods to direct cloud traffic to Netskope

D.

View "All Apps" within the Cloud Confidence Index (CCI) In the Netskope Ul.

E.

Upload firewall or proxy logs directly into the Netskope platform.

Question 6

A customer wants to use Netskope to prevent PCI data from leaving the corporate sanctioned OneDrive instance. In this scenario. which two solutions would assist in preventing data exfiltration? (Choose two.)

Options:

A.

API Data Protection

B.

Cloud Firewall (CFW)

C.

SaaS Security Posture Management (SSPM)

D.

Real-time Protection

Question 7

A city uses many types of forms, including permit applications. These forms contain personal and financial information of citizens. Remote employees download these forms and work directly with the citizens to complete them. The city wants to be able to identify and monitor the specific forms and block the employees from downloading completed forms.

Which feature would you use to accomplish this task?

Options:

A.

exact data match (EDM)

B.

regular expressions (regex)

C.

document fingerprinting

D.

optical character recognition (OCR)

Question 8

You want to secure Microsoft Exchange and Gmail SMTP traffic for DLP using Netskope. Which statement is true about this scenario when using the Netskope client?

Options:

A.

Netskope can inspect outbound SMTP trafficfor Microsoft Exchange and Gmail.

B.

Enable Cloud Firewall to Inspect Inbound SMTP traffic for Microsoft Exchange and Gmail.

C.

Netskope can inspect inbound and outbound SMTP traffic for Microsoft Exchange and Gmail.

D.

Enable REST API v2 to Inspect inbound SMTP traffic for Microsoft Exchange and Gmail.

Question 9

Which statement describes a requirement for deploying a Netskope Private Application (NPA) Publisher?

Options:

A.

The publisher must be deployed in a public cloud environment, such as AWS.

B.

The publisher must be deployed in a private data center.

C.

The publisher must be deployed on the network where the private application will be accessed.

D.

The publisher's name must match the name of the application process that it will access.

Question 10

Review the exhibit.

While diagnosing an NPA connectivity issue, you notice an error message in the Netskope client logs.

Referring to the exhibit, what does this error represent?

Options:

A.

The Netskope client has been load-balanced to a different data center.

B.

The primary publisher is unavailable or cannot be reached.

C.

There Is an EDNS or LDNS resolution error.

D.

There Is an upstream device trying to intercept the NPA TLS connection.

Question 11

You are given an MD5 hash of a file suspected to be malware by your security incident response team. They ask you to offer insight into who has encountered this file and from where was the threat initiated. In which two Skope IT events tables would you search to find the answers to these questions? (Choose two.)

Options:

A.

Application Events

B.

Network Events

C.

Alerts

D.

Page Events

Question 12

A customer wants to deploy the Netskope client on all their employee laptops to protect all Web traffic when users are working from home. However, users are required to work from their local offices at least one day per week. Management requests that users returning to the office be able to transparently leverage the local security stack without any user intervention.

Which two statements are correct in this scenario? (Choose two.)

Options:

A.

You must enable On-premises Detection in the client configuration.

B.

You must allow users to unenroll In the client configuration.

C.

Youmust disable Dynamic Steering in the traffic steering profile.

D.

You must configure IPsec/GRE tunnels on the local network to steer traffic to Netskope.

Question 13

You are implementing tenant access security and governance controls for privileged users. You want to start with controls that are natively available within the Netskope Cloud Security Platform and do not require external or third-party integration.

Which three access controls would you use in this scenario? (Choose three.)

Options:

A.

IP allowlisting to control access based upon source IP addresses.

B.

Login attempts to set the number of failed attempts before the admin user is locked out of the Ul.

C.

Applying predefined or custom roles to limit the admin's access to only those functions required for their job.

D.

Multi-factor authentication to verify a user's authenticity.

E.

History-based access control based on past security actions.

Question 14

Which statement describes how Netskope's REST API, v1 and v2, handles authentication?

Options:

A.

Both REST API v1 and v2 require the use of tokens to make calls to the API

B.

Neither REST API v1 nor v2 require the use of tokens.

C.

REST API v2 requires the use of a token to make calls to the API. while API vl does not.

D.

REST API v1 requires the use of a token to make calls to the API. while API v2 does not.

Question 15

The director of IT asks for confirmation If your organization's Web traffic would be blocked when the Netskope client fails. In this situation, what would confirm the fail close status?

Options:

A.

Perform a right-click on the Netskope client icon using your mouse.

B.

Review the nsdebuglog.log.

C.

View Application events.

D.

Review user settings.

Question 16

You are comparing the behavior of Netskope's Real-time Protection policies to API Data Protection policies. In this Instance, which statement is correct?

Options:

A.

All real-time policies are enforced, regardless of sequential order, while API policies are analyzed sequentially from top to bottom and stop once a policy Is matched.

B.

Both real-time and API policies are analyzed sequentially from top to bottom and stop once a policy Is matched.

C.

All API policies are enforced, regardless of sequential order, while real-time policies are analyzed sequentially from top to bottom and stop once a policy Is matched.

D.

Both real-time and API policies are all enforced, regardless of sequential order.

Question 17

Your customer has some managed Windows-based endpoints where they cannot add any clients or agents. For their users to have secure access to their SaaS application, you suggest that the customer use Netskope's Explicit Proxy.

Which two configurations are supported for this use case? (Choose two.)

Options:

A.

Endpoints can be configured to directly use the Netskope proxy.

B.

Endpoints must have separate steering configurations in the tenant settings.

C.

Endpoints must be configured in the device section of the tenant to interoperate with all proxies.

D.

Endpoints can be configured to use a Proxy Auto Configuration (PAC) file.

Question 18

You are asked to grant access for a group of users to an application using NPA. So far, you have created and deployed the publisher and created a private application using the Netskope console.

Which two steps must also be completed to enable your users access to the application? (Choose two.)

Options:

A.

Create an inbound firewall rule to permit network traffic to reach the publisher

B.

Enable traffic steering for private applications.

C.

Create a Real-time Protection policy that allows your users to access the application.

D.

Define an application instance name in Skope IT.

Page: 1 / 5
Total 60 questions