Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Ace Your NSK101 NCCSA Exam

Page: 3 / 4
Question 12

You want to deploy Netskope's zero trust network access (ZTNA) solution, NPA. In this scenario, which action would you perform to accomplish this task?

Options:

A.

Create an OAuth identity access control between your users and your applications.

B.

Set up a reverse proxy using SAML and an identity provider.

C.

Enable Steer all Private Apps in your existing steering configuration(s) from the admin console.

D.

Configure SCIM to exchange identity information and attributes with your applications.

Question 13

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

Options:

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Question 14

You investigate a suspected malware incident and confirm that it was a false alarm.

Options:

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Question 15

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

Options:

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Page: 3 / 4
Exam Code: NSK101
Exam Name: Netskope Certified Cloud Security Administrator (NCCSA)
Last Update: May 8, 2024
Questions: 60
NSK101 pdf

NSK101 PDF

$28  $80
NSK101 Engine

NSK101 Testing Engine

$33.25  $95
NSK101 PDF + Engine

NSK101 PDF + Testing Engine

$45.5  $130