Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Netskope > NCCSA > NSK101

NSK101 Netskope Certified Cloud Security Administrator (NCCSA) Question and Answers

Question # 4

What correctly defines the Zero Trust security model?

A.

least privilege access

B.

multi-layered security

C.

strong authentication

D.

double encryption

Full Access
Question # 5

You have applied a DLP Profile to block all Personally Identifiable Information data uploads to Microsoft 365 OneDrive. DLP Alerts are not displayed and no OneDrive-related activities are displayed in the Skope IT App Events table.

In this scenario, what are two possible reasons for this issue? (Choose two.)

A.

The Cloud Storage category is in the Steering Configuration as an exception.

B.

The destination domain is excluded from decryption in the decryption policy.

C.

A Netskope POP is not in your local country and therefore DLP policies cannot be applied.

D.

DLP policies do not apply when using IPsec as a steering option.

Full Access
Question # 6

You need to provide a quick view under the Skope IT Applications page showing only risky shadow IT cloud applications being used.

In this scenario, which two filter combinations would you use to accomplish this task? (Choose two.)

A.

Sanctioned = No

B.

CCL = High. Under Research

C.

User Device Type = Windows Device

D.

CCL = Medium. Low, Poor

Full Access
Question # 7

Exhibit

A user is connected to a cloud application through Netskope's proxy.

In this scenario, what information is available at Skope IT? (Choose three.)

A.

username. device location

B.

destination IP. OS patch version

C.

account instance, URL category

D.

user activity, cloud app risk rating

E.

file version, shared folder

Full Access
Question # 8

What are two CASB inline interception use cases? (Choose two.)

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Full Access
Question # 9

You just deployed the Netskope client in Web mode and several users mention that their messenger application is no longer working. Although you have a specific real-time policy that allows this application, upon further investigation you discover that it is using proprietary encryption. You need to permit access to all the users and maintain some visibility.

In this scenario, which configuration change would accomplish this task?

A.

Change the real-time policy to block the messenger application.

B.

Create a new custom cloud application using the custom connector that can be used in the real-time policy.

C.

Add a policy in the SSL decryption section to bypass the messenger domain(s).

D.

Edit the steering configuration and add a steering exception for the messenger application.

Full Access
Question # 10

Which two use cases would be considered examples of Shadow IT within an organization? (Choose two.)

A.

a sanctioned Salesforce account used by a contractor to upload non-sensitive data

B.

a sanctioned Wetransfer being used by a corporate user to share sensitive data

C.

an unsanctioned Microsoft 365 OneDrive account being used by a corporate user to upload sensitive data

D.

an unsanctioned Google Drive account used by a corporate user to upload non-sensitive data

Full Access
Question # 11

Which two statements describe a website categorized as a domain generated algorithm (DGA)? (Choose two.)

A.

The website is used for domain registration.

B.

The domain contains malicious algorithms.

C.

The website is used to hide a command-and-control server.

D.

The domain was created by a program.

Full Access
Question # 12

A customer wants to detect misconfigurations in their AWS cloud instances.

In this scenario, which Netskope feature would you recommend to the customer?

A.

Netskope Secure Web Gateway (SWG)

B.

Netskope Cloud Security Posture Management (CSPM)

C.

Netskope Advanced DLP and Threat Protection

D.

Netskope SaaS Security Posture Management (SSPM)

Full Access
Question # 13

According to Netskope. what are two preferred methods to report a URL miscategorization? (Choose two.)

B.

Use the URL Lookup page in the dashboard.

C.

Email support@netskope.com.

D.

Tag Netskope on Twitter.

Full Access
Question # 14

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Full Access
Question # 15

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.

In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?

A.

DLP forensics

B.

Risk Insights

C.

laaS API-enabled Protection

D.

SaaS API-enabled Protection

Full Access
Question # 16

What are two primary advantages of Netskope's Secure Access Service Edge (SASE) architecture? (Choose two.

A.

no on-premises hardware required for policy enforcement

B.

Bayesian spam filtering

C.

Endpoint Detection and Response (EDR)

D.

single management console

Full Access
Question # 17

You want to prevent Man-in-the-Middle (MITM) attacks on an encrypted website or application. In this scenario, which method would you use?

A.

Use a stronger encryption algorithm.

B.

Use certificate pinning.

C.

Use a proxy for the connection.

D.

Use a weaker encryption algorithm.

Full Access
Question # 18

Which two common security frameworks are used today to assess and validate a vendor's security practices? (Choose two.)

A.

Data Science Council of America

B.

Building Security in Maturity Model

C.

ISO 27001

D.

NIST Cybersecurity Framework

Full Access