Pre-Winter Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Netskope NSK300 Netskope Certified Cloud Security Architect Exam Exam Practice Test

Demo: 18 questions
Total 60 questions

Netskope Certified Cloud Security Architect Exam Questions and Answers

Question 1

You have enabled CASB traffic steering using the Netskope Client, but have not yet enabled a Real-time Protection policy. What is the default behavior of the traffic in this scenario?

Options:

A.

Traffic will be blocked and logged.

B.

Traffic will be allowed and logged.

C.

Traffic will be blocked, but not logged.

D.

Traffic will be allowed, but not logged.

Question 2

Users at your company's branch office in San Francisco report that their clients are connecting, but websites and SaaS applications are slow When troubleshooting, you notice that the users are connected to a Netskope data plane in New York where your company's headquarters is located.

What is a valid reason for this behavior?

Options:

A.

The Netskope Client's on-premises detection check failed.

B.

The Netskope Client's default DNS over HTTPS call is failing.

C.

The closest Netskope data plane to San Francisco is unavailable.

D.

The Netskope Client's DNS call to Secure Forwarder is failing

Question 3

Your client is an NG-SWG customer. They are going to use the Explicit Proxy over Tunnel (EPoT) steering method. They have a specific list of domains that they do not want to steer to the Netskope Cloud.

What would accomplish this task''

Options:

A.

Define exception domains in the PAC file.

B.

Define exceptions in the Netskope steering configuration

C.

Create a real-time policy with a bypass action.

D.

Use an SSL decryption policy.

Question 4

You are asked to ensure that a Web application your company uses is both reachable and decrypted by Netskope. This application is served using HTTPS on port 6443. Netskope is configured with a default Cloud Firewall configuration and the steering configuration is set for All Traffic.

Which statement is correct in this scenario?

Options:

A.

Create a Firewall App in Netskope along with the corresponding Real-time Protection policy to allow the traffic.

B.

Nothing isrequired since Netskope is steering all traffic.

C.

Enable "Steernon-standard ports" in the steering configuration and add the domain and port as a new non-standard port

D.

Enable "Steer non-standard ports" in the steering configuration and create a corresponding Real-time Protection policy to allow the traffic

Question 5

Your company purchased Netskope's Next Gen Secure Web Gateway You are working with your network administrator to create GRE tunnels to send traffic to Netskope Your network administrator has set up the tunnel, keepalives. and a policy-based route on your corporate router to send all HTTP and HTTPS traffic to Netskope. You want to validate that the tunnel is configured correctly and that traffic is flowing.

In this scenario, which two statements are correct? (Choose two.)

Options:

A.

You can use your local router or network device to verify that keepalives are being received and traffic is flowing to Netskope.

B.

You must use your own monitoring tools to verify that the tunnel is up.

C.

You can verify that the tunnel is up and receiving traffic in the Netskope Ul under Settings > Security Cloud Platform > GRE.

D.

You can verify that the tunnel is up in the Netskope Trust portal at https://trust netskope.com/.

Question 6

You have multiple networking clients running on an endpoint and client connectivity is a concern. You are configuring co-existence with a VPN solution in this scenario, what is recommended to prevent potential routing issues?

Options:

A.

Configure the VPN to split tunnel traffic by adding the Netskope IP and Google DNS ranges and set to Exclude in the VPN configuration.

B.

Modify the VPN to operate in full tunnel mode at Layer 3. so that the Netskope agent will always see the traffic first.

C.

Configure the VPN to full tunnel traffic and add an SSL Do Not Decrypt policy to the VPN configuration for all Netskope traffic.

D.

Configure a Network Location with the VPN IP ranges and add it as a Steering Configuration exception.

Question 7

You are the network architect for a company using Netskope Private Access. Multiple users are reporting that they are unable to access an application using Netskope Private Access that was working previously. You have verified that the Real-time Protection policy allows access to the application, private applications are steered for the users, and the application is reachable from internal machines. You must verify that the application is reachable through Netskope Publisher

In this scenario, which two tools in the Netskope Ul would you use to accomplish this task? (Choose two.)

Options:

A.

Reachability Via Publisher in the App Definitions page

B.

Troubleshooter tool in the App Definitions page

C.

Applications in Skope IT

D.

Clear Private App Auth under Users in Skope IT

Question 8

Review the exhibit.

You are the proxy administrator for a medical devices company. You recently changed a pilot group of users from cloud app steering to all Web traffic. Pilot group users have started to report that they receive the error shown in the exhibit when attempting to access the company intranet site that is publicly available. During troubleshooting, you realize that this site uses your company's internal certificate authority for SSL certificates.

Which three statements describe ways to solve this issue? (Choose three.)

Options:

A.

Import the root certificate for your internal certificate authority into Netskope.

B.

Bypass SSL inspection for the affected site(s).

C.

Create a Real-time Protection policy to allow access.

D.

Change the SSL Error Settings from Block to Bypass in the Netskope tenant.

E.

Instruct the user to proceed past the error message

Question 9

You want to verify that Google Drive is being tunneled to Netskope by looking in the nsdebuglog file. You are using Chrome and the Netskope Client to steer traffic. In this scenario, what would you expect to see in the log file?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 10

Your company has a large number of medical forms that are allowed to exit the company when they are blank. If the forms contain sensitive data, the forms must not leave any company data centers, managed devices, or approved cloud environments. You want to create DLP rules for these forms.

Which first step should you take to protect these forms?

Options:

A.

Use Netskope Secure Forwarder to create EDM hashes of all forms.

B.

Use Netskope Secure Forwarder to create an MIP tag for all forms.

C.

Use Netskope Secure Forwarder to create fingerprints of all forms.

D.

Use Netskope Secure Forwarder to create an ML Model of all forms

Question 11

You need to extract events and alerts from the Netskope Security Cloud platform and push it to a SIEM solution. What are two supported methods to accomplish this task? (Choose two.)

Options:

A.

Use Cloud Ticket Orchestrator.

B.

Use Cloud Log Shipper.

C.

Stream directly to syslog.

D.

Use the REST API.

Question 12

Your CISO asks that you to provide a report with a visual representation of the top 10 applications (by number of objects) and their risk score. As the administrator, you decide to use a Sankey visualization in Advanced Analytics to represent the data in an efficient manner.

In this scenario, which two field types are required to produce a Sankey Tile in your report? {Choose two.)

Options:

A.

Dimension

B.

Measure

C.

Pivot Ranks

D.

Period of Type

Question 13

Review the exhibit.

You installed Directory Importer and configured it to import specific groups ot users into your Netskope tenant as shown in the exhibit. One hour after a new user has been added to the domain, the user still has not been provisioned to Netskope.

What are three potential reasons for this failure? (Choose three.)

Options:

A.

Directory Importer does not support ongoing user syncs; you must manually provision the user.

B.

The server that the Directory Importer is installed on is unable to reach Netskope's add-on endpomt.

C.

The user is not a member of the group specified as a filter

D.

Active Directory integration is not enabled on your tenant.

E.

The default collection interval is 180 minutes, therefore a sync may not have run yet.

Question 14

A company wants to capture and maintain sensitive Pll data in a relational database to help their customers. There are many employees and contractors that need access to sensitive customer data to perform their duties The company wants to prevent theexfiltrationof sensitive customer data by their employees and contractors.

In this scenario. what would satisfy this requirement?

Options:

A.

fingerprinting

B.

exact data match

C.

regular expression

D.

machine learning

Question 15

You want customers to configure Real-time Protection policies. In which order should the policies be placed in this scenario?

Options:

A.

Threat, CASB, RBI,Web

B.

RBI, CASB, Web,Threat

C.

Threat, RBI, CASB,Web

D.

CASB, RBI,Threat,Web

Question 16

You are using Netskope CSPM for security and compliance audits across your multi-cloud environments. To decrease the load on the security operations team, you are researching how to auto-re mediate some of the security violations found in low-risk environments.

Which statement is correct in this scenario?

Options:

A.

Netskope does not support automatic remediation of security violation results due to the high risk associated with it.

B.

You can use Netskope API-enabled Protection for auto-remediation of security violation results.

C.

You can use Netskope Auto-remediation frameworks from the public Netskope GitHub Open Source repository for auto-re mediation of security violation results.

D.

You can use Netskope Cloud Exchange for auto-remediation of security violation results.

Question 17

You do not want a scheduled Advanced Analytics dashboard to be automatically updated when Netskope makes improvements to that dashboard. In this scenario, what would you do to retain the original dashboard?

Options:

A.

Create a new dashboard from scratch that mimics the Netskope dashboard you want to use.

B.

Copy the dashboard into your Group or Personal folders and schedule from these folders.

C.

Ask Netskope Support to provide the dashboard and import into your Personal folder.

D.

Download thedashboard you want and Import from File into your Group or Personal folder.

Question 18

You want to enable the Netskope Client to automatically determine whether it is on-premises or off-premises. Which two options in the Netskope Ul would you use to accomplish this task? (Choose two.)

Options:

A.

the All Traffic option in the Steering Configuration section of the Ul

B.

the New Exception option in the Traffic Steering options of the Ul

C.

the Enable Dynamic Steering option in the Steering Configuration section of the Ul

D.

the On Premises Detection option under the Client Configuration section of the Ul

Demo: 18 questions
Total 60 questions