Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Netskope NSK200 Netskope Certified Cloud Security Integrator (NCCSI) Exam Practice Test

Demo: 18 questions
Total 60 questions

Netskope Certified Cloud Security Integrator (NCCSI) Questions and Answers

Question 1

Your customer is migrating all of their applications over to Microsoft 365 and Azure. They have good practices and policies in place (or their inline traffic, but they want to continuously detect reconfigurations and enforce compliance standards.

Which two solutions would satisfytheir requirements? (Choose two.)

Options:

A.

Netskope SaaS Security Posture Management

B.

Netskope Cloud Confidence Index

C.

Netskope Risk Insights

D.

Netskope Continuous Security Assessment

Question 2

Review the exhibit.

What is the purpose ofthe configuration page shown Iithe exhibit?

Options:

A.

to provision a Netskope client using SCCM

B.

to allow users to authenticate against the proxy

C.

to onboard Active Directory users to a Netskope tenant

D.

to enforce administrative role-based access

Question 3

You are using the Netskope DLP solution. You notice flies containing test data for credit cards are not triggering DLP events when uploaded to Dropbox. There are corresponding page events. Which two scenarios would cause this behavior? (Choose two.)

Options:

A.

The Netskope client Is not steering Dropbox traffic.

B.

The DLP rule has the severity threshold set to a value higher than the number of occurrences.

C.

The credit card numbers in your test data are Invalid 16-dlglt numbers.

D.

There is no API protection configured for Dropbox.

Question 4

Review the exhibit.

A security analyst needs to create a report to view the top five categories of unsanctioned applications accessed in the last 90 days. Referring to the exhibit, what are two data collections in Advanced Analytics that would be used to create this report? (Choose two.)

Options:

A.

Alerts

B.

Application Events

C.

Page Events

D.

Network Events

Question 5

The risk team at your company has determined that traffic from the sales team to a custom Web application should not be inspected by Netskope. All other traffic to the Web application should continue to be inspected. In this scenario, how would you accomplish this task?

Options:

A.

Create a Do Not Decrypt Policy using User Group and Domainin the policy page.

B.

Create a Do Not Decrypt Policy using Application in the policy page and a Steering Exception for Group

C.

Create a Do Not Decrypt Policy using Destination IP and Application in the policy page.

D.

Create a Do Not Decrypt Policy using Source IP and Application in the policy page.

Question 6

Review the exhibit.

You are asked to create a DLP profile that will ensure that the data shown in the exhibit cannot be uploaded to a user's personal Google Drive.

What must be used to accomplish this task?

Options:

A.

document fingerprinting

B.

ML image classifier

C.

optical character recognition

D.

INTL-PAN-Name rule

Question 7

You want to allow both the user identities and groups to be imported in the Netskope platform. Which two methods would satisfy this requirement? (Choose two.)

Options:

A.

Use System for Cross-domain Identity Management (SCIM).

B.

Use Manual Entries.

C.

Use Directory Importer.

D.

Use Bulk Upload with a CSV file.

Question 8

Netskope support advised you to enable DTLS for belter performance. You added firewall rules to allow UDP port 443 traffic. These settings are part of which configuration element when enabled in the Netskope tenant?

Options:

A.

Real-time Protection policies

B.

SSL decryption policies

C.

steering configuration

D.

client configuration

Question 9

A customer wants to deploy the Netskope client on all their employee laptops to protect all Web traffic when users are working from home. However, users are required to work from their local offices at least one day per week. Management requests that users returning to the office be able to transparently leverage the local security stack without any user intervention.

Which two statements are correct in this scenario? (Choose two.)

Options:

A.

You must enable On-premises Detection in the client configuration.

B.

You must allow users to unenroll In the client configuration.

C.

Youmust disable Dynamic Steering in the traffic steering profile.

D.

You must configure IPsec/GRE tunnels on the local network to steer traffic to Netskope.

Question 10

A customer wants to use Netskope to prevent PCI data from leaving the corporate sanctioned OneDrive instance. In this scenario. which two solutions would assist in preventing data exfiltration? (Choose two.)

Options:

A.

API Data Protection

B.

Cloud Firewall (CFW)

C.

SaaS Security Posture Management (SSPM)

D.

Real-time Protection

Question 11

Review the exhibit.

While diagnosing an NPA connectivity issue, you notice an error message in the Netskope client logs.

Referring to the exhibit, what does this error represent?

Options:

A.

The Netskope client has been load-balanced to a different data center.

B.

The primary publisher is unavailable or cannot be reached.

C.

There Is an EDNS or LDNS resolution error.

D.

There Is an upstream device trying to intercept the NPA TLS connection.

Question 12

You are asked to grant access for a group of users to an application using NPA. So far, you have created and deployed the publisher and created a private application using the Netskope console.

Which two steps must also be completed to enable your users access to the application? (Choose two.)

Options:

A.

Create an inbound firewall rule to permit network traffic to reach the publisher

B.

Enable traffic steering for private applications.

C.

Create a Real-time Protection policy that allows your users to access the application.

D.

Define an application instance name in Skope IT.

Question 13

Which object would be selected when creating a Malware Detection profile?

Options:

A.

DLP profile

B.

File profile

C.

Domain profile

D.

User profile

Question 14

Your customer currently only allows users to access the corporate instance of OneDrive using SSO with the Netskope client. The users are not permitted to take their laptops when vacationing, but sometimes they must have access to documents on OneDrive when there is an urgent request. The customer wants to allow employees to remotely access OneDrive from unmanaged devices while enforcing DLP controls to prohibit downloading sensitive files to unmanaged devices.

Which steering method would satisfy the requirements for this scenario?

Options:

A.

Use a reverse proxy integrated with their SSO.

B.

Use proxy chaining with their cloud service providers integrated with their SSO.

C.

Use a forward proxy integrated with their SSO.

D.

Use a secure forwarder integrated with an on-premises proxy.

Question 15

You are troubleshooting an issue with Microsoft where some users complain about an issue accessing OneDrive and SharePoint Online. The configuration has the Netskope client deployed and active for most users, but some Linux machines are routed to Netskope using GRE tunnels. You need to disable inspection for all users to begin troubleshooting the issue.

In this scenario, how would you accomplish this task?

Options:

A.

Create a Real-time Protection policy to isolate Microsoft 365.

B.

Create a Do Not Decrypt SSL policy for the Microsoft 365 App Suite.

C.

Create a steering exception for the Microsoft 365 domains.

D.

Create a Do Not Decrypt SSL policy for OneDrive.

Question 16

Review the exhibit.

You are at the Malware Incident page. A virus was detected by the Netskope Heuristics Engine. Your security team has confirmed that the virus was a test data file You want to allow the security team to use this file

Referring to the exhibit, which two statements are correct? (Choose two.)

Options:

A.

Click the "Add To File Filter button to add the IOC to a file list.

B.

Contact the CrowdStrike administrator to have the file marked as safe.

C.

Click the ''Lookup VirusTotal" button to verify if this IOC is a false positive.

D.

Create a malware detection profile and update the file hash list with the IOC.

Question 17

To which three event types does Netskope's REST API v2 provide access? (Choose three.)

Options:

A.

application

B.

alert

C.

client

D.

infrastructure

E.

user

Question 18

Review the exhibit.

Your company uses Google as the corporate collaboration suite; however, corporate policy restricts the use of personal Google services. The exhibit provides a partially completed policy to ensure that users cannot log into their personal account.

What should be added to achieve the desired outcome in this scenario?

Options:

A.

Google Gmail app

B.

User Constraint

C.

DLP profile

D.

Device classification

Demo: 18 questions
Total 60 questions