Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Prisma Certified Cloud Security Engineer Question and Answers

Prisma Certified Cloud Security Engineer

Last Update Apr 28, 2024
Total Questions : 250

We are offering FREE PCCSE Paloalto Networks exam questions. All you do is to just go and sign up. Give your details, prepare PCCSE free exam questions and then go for complete pool of Prisma Certified Cloud Security Engineer test questions that will help you more.

PCCSE pdf

PCCSE PDF

$35  $99.99
PCCSE Engine

PCCSE Testing Engine

$42  $119.99
PCCSE PDF + Engine

PCCSE PDF + Testing Engine

$56  $159.99
Questions 1

Which three serverless runtimes are supported by Prisma Cloud for vulnerability and compliance scans? (Choose three.)

Options:

A.  

Swift

B.  

Python

C.  

Dart

D.  

Java

E.  

Node.js

Discussion 0
Questions 2

Which two offerings will scan container images in Jenkins pipelines? (Choose two.)

Options:

A.  

Compute Azure DevOps plugin

B.  

Prisma Cloud Visual Studio Code plugin with Jenkins integration

C.  

Jenkins Docker plugin

D.  

Twistcli

E.  

Compute Jenkins plugin

Discussion 0
Questions 3

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

Options:

A.  

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 1DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root1

B.  

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice1, 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.  

event from cloud.audit_logs where Risk.Level = 'high1 AND user = 'root'

D.  

event from cloud.audit logs where operation IN ( 'ChangePassword', 'ConsoleLogin', DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

Discussion 0
Questions 4

The Unusual protocol activity (Internal) network anomaly is generating too many alerts. An administrator has been asked to tune it to the option that will generate the least number of events without disabling it entirely.

Which strategy should the administrator use to achieve this goal?

Options:

A.  

Disable the policy

B.  

Set the Alert Disposition to Conservative

C.  

Change the Training Threshold to Low

D.  

Set Alert Disposition to Aggressive

Discussion 0
Questions 5

Which options show the steps required after upgrade of Console?

Options:

A.  

Uninstall Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

Allow the Console to redeploy the Defender

B.  

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Uninstall Defenders

C.  

Upgrade Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

D.  

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Redeploy Console

Discussion 0
Questions 6

Console is running in a Kubernetes cluster, and you need to deploy Defenders on nodes within this cluster.

Which option shows the steps to deploy the Defenders in Kubernetes using the default Console service name?

Options:

A.  

From the deployment page in Console, choose pod name for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

B.  

From the deployment page configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.  

From the deployment page in Console, choose twistlock-console for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

D.  

From the deployment page in Console, choose twistlock-console for Console identifier, and run the curl | bash script on the master Kubernetes node.

Discussion 0
Questions 7

What is the frequency to create a compliance report? (Choose two.)

Options:

A.  

Weekly

B.  

One time

C.  

Monthly

D.  

Recurring

Discussion 0
Questions 8

A customer is interested in PCI requirements and needs to ensure that no privilege containers can start in the environment.

Which action needs to be set for “do not use privileged containers”?

Options:

A.  

Prevent

B.  

Alert

C.  

Block

D.  

Fail

Discussion 0
Questions 9

An organization wants to be notified immediately to any “High Severity” alerts for the account group “Clinical Trials” via Slack.

Which option shows the steps the organization can use to achieve this goal?

Options:

A.  

1. Configure Slack Integration

2.Create an alert rule and select “Clinical Trials” as the account group

3.Under the “Select Policies” tab, filter on severity and select “High”

4.Under the Set Alert Notification tab, choose Slack and populate the channel

5.Set Frequency to “As it Happens”

B.  

1. Create an alert rule and select “Clinical Trials” as the account group

2.Under the “Select Policies” tab, filter on severity and select “High”

3.Under the Set Alert Notification tab, choose Slack and populate the channel

4.Set Frequency to “As it Happens”

5.Set up the Slack Integration to complete the configuration

C.  

1. Configure Slack Integration

2.Create an alert rule

3.Under the “Select Policies” tab, filter on severity and select “High”

4.Under the Set Alert Notification tab, choose Slack and populate the channel

5.Set Frequency to “As it Happens”

D.  

1. Under the “Select Policies” tab, filter on severity and select “High”

2.Under the Set Alert Notification tab, choose Slack and populate the channel

3.Set Frequency to “As it Happens”

4.Configure Slack Integration

5.Create an Alert rule

Discussion 0
Questions 10

Which policy type should be used to detect and alert on cryptominer network activity?

Options:

A.  

Audit event

B.  

Anomaly

C.  

Config-build

D.  

Config-run

Discussion 0
Questions 11

Which option identifies the Prisma Cloud Compute Edition?

Options:

A.  

Package installed with APT

B.  

Downloadable, self-hosted software

C.  

Software-as-a-Service (SaaS)

D.  

Plugin to Prisma Cloud

Discussion 0
Questions 12

Which policy type in Prisma Cloud can protect against malware?

Options:

A.  

Data

B.  

Config

C.  

Network

D.  

Event

Discussion 0
Questions 13

Which two actions are required in order to use the automated method within Amazon Web Services (AWS) Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose two.)

Options:

A.  

Install boto3 & requests library.

B.  

Configure IAM Azure remediation script.

C.  

Integrate with Azure Service Bus.

D.  

Configure IAM AWS remediation script.

Discussion 0
Questions 14

Which API calls can scan an image named myimage: latest with twistcli and then retrieve the results from Console?

Options:

A.  

$ twistcli images scan \

--address \

--user \

--password \

--verbose \

myimage: latest

B.  

$ twistcli images scan \

--address \

--user \

--password \

--details \

myimage: latest

C.  

$ twistcli images scan \

--address \

--user \

--password \

myimage: latest

D.  

$ twistcli images scan \

--address \

--user \

--password \

--console \

myimage: latest

Discussion 0
Questions 15

Who can access saved searches in a cloud account?

Options:

A.  

Administrators

B.  

Users who can access the tenant

C.  

Creators

D.  

All users with whom the saved search has been shared

Discussion 0
Questions 16

Where are Top Critical CVEs for deployed images found?

Options:

A.  

Defend → Vulnerabilities → Code Repositories

B.  

Defend → Vulnerabilities → Images

C.  

Monitor → Vulnerabilities → Vulnerabilities Explorer

D.  

Monitor → Vulnerabilities → Images

Discussion 0
Questions 17

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

Options:

A.  

config-run

B.  

config-build

C.  

network

D.  

audit event

Discussion 0
Questions 18

Taking which action will automatically enable all severity levels?

Options:

A.  

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.  

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.  

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.  

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Discussion 0
Questions 19

What will happen when a Prisma Cloud Administrator has configured agentless scanning in an environment that also has Host and Container Defenders deployed?

Options:

A.  

Agentless scan will automatically be disabled, so Defender scans are the only scans occurring.

B.  

Agentless scans do not conflict with Defender scans, so both will run.

C.  

Defender scans will automatically be disabled, so agentless scans are the only scans occurring.

D.  

Both agentless and Defender scans will be disabled and an error message will be received.

Discussion 0
Questions 20

Which Prisma Cloud policy type detects port scanning activities in a customer environment?

Options:

A.  

Port Scan

B.  

Anomaly

C.  

Config

D.  

Network

Discussion 0
Questions 21

Which two CI/CD plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.).

Options:

A.  

BitBucket

B.  

Visual Studio Code

C.  

CircleCI

D.  

IntelliJ

Discussion 0
Questions 22

Move the steps to the correct order to set up and execute a serverless scan using AWS DevOps.

Options:

Discussion 0
Questions 23

Which of the following is displayed in the asset inventory?

Options:

A.  

EC2 instances

B.  

Asset tags

C.  

SSO users

D.  

Federated users

Discussion 0
Questions 24

Which intensity setting for anomaly alerts is used for the measurement of 100 events over 30 days?

Options:

A.  

High

B.  

Medium

C.  

Low

D.  

Very High

Discussion 0
Questions 25

A Prisma Cloud administrator is onboarding a single GCP project to Prisma Cloud. Which two steps can be performed by the Terraform script? (Choose two.)

Options:

A.  

enable flow logs for Prisma Cloud.

B.  

create the Prisma Cloud role.

C.  

enable the required APIs for Prisma Cloud.

D.  

publish the flow log to a storage bucket.

Discussion 0
Questions 26

Prisma Cloud supports which three external systems that allow the import of vulnerabilities and provide additional context on risks in the cloud? (Choose three.)

Options:

A.  

Splunk

B.  

Amazon GuardDuty

C.  

Qualys

D.  

Amazon Inspector

E.  

ServiceNow

Discussion 0
Questions 27

Which three AWS policy types and identities are used to calculate the net effective permissions? (Choose three).

Options:

A.  

AWS service control policies (SCPs)

B.  

AWS IAM group

C.  

AWS IAM role

D.  

AWS IAM User

E.  

AWS IAM tag policy

Discussion 0
Questions 28

Prisma Cloud Compute has been installed on Onebox. After Prisma Cloud Console has been accessed. Defender is disconnected and keeps returning the error "No console connectivity" in the logs.

What could be causing the disconnection between Console and Defender in this scenario?

Options:

A.  

Port 8083 is not open for Console and Defender communication.

B.  

The license key provided to the Console is invalid.

C.  

Port 8084 is not open for Console and Defender communication.

D.  

Onebox script installed an older version of the Defender.

Discussion 0
Questions 29

Which RQL will trigger the following audit event activity?

Options:

A.  

event from cloud.audit_logs where operation ConsoleLogin AND user = 'root1

B.  

event from cloud.audit_logs where operation IN

('cloudsql.instances.update','cloudsql.sslCerts.create', cloudsql.instances.create','cloudsq

C.  

event from cloud.audit_logs where cloud.service = s3.amazonaws.com' AND json.rule = $.userAgent contains 'parrot1

D.  

event from cloud.audit_logs where operation IN ( 'GetBucketWebsite', 'PutBucketWebsite', 'DeleteBucketWebsite')

Discussion 0
Questions 30

A security team is deploying Cloud Native Application Firewall (CNAF) on a containerized web application. The application is running an NGINX container. The container is listening on port 8080 and is mapped to host port 80.

Which port should the team specify in the CNAF rule to protect the application?

Options:

A.  

443

B.  

80

C.  

8080

D.  

8888

Discussion 0
Questions 31

The exclamation mark on the resource explorer page would represent?

Options:

A.  

resource has been deleted

B.  

the resource was modified recently

C.  

resource has alerts

D.  

resource has compliance violation

Discussion 0
Questions 32

What is an automatically correlated set of individual events generated by the firewall and runtime sensors to identify unfolding attacks?

Options:

A.  

policy

B.  

incident

C.  

audit

D.  

anomaly

Discussion 0
Questions 33

An administrator has added a Cloud account on Prisma Cloud and then deleted it.

What will happen if the deleted account is added back on Prisma Cloud within a 24-hour period?

Options:

A.  

No alerts will be displayed.

B.  

Existing alerts will be displayed again.

C.  

New alerts will be generated.

D.  

Existing alerts will be marked as resolved.

Discussion 0
Questions 34

Which RQL query type is invalid?

Options:

A.  

Event

B.  

IAM

C.  

Incident

D.  

Config

Discussion 0
Questions 35

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Discussion 0
Questions 36

You are an existing customer of Prisma Cloud Enterprise. You want to onboard a public cloud account and immediately see all of the alerts associated with this account based off ALL of your tenant’s existing enabled policies. There is no requirement to send alerts from this account to a downstream application at this time.

Which option shows the steps required during the alert rule creation process to achieve this objective?

Options:

A.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Confirm the alert rule

B.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies checkbox as part of the alert rule Confirm the alert rule

C.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies as part of the alert rule Add alert notifications

Confirm the alert rule

D.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Add alert notifications

Confirm the alert rule

Discussion 0
Questions 37

A customer does not want alerts to be generated from network traffic that originates from trusted internal networks.

Which setting should you use to meet this customer’s request?

Options:

A.  

Trusted Login IP Addresses

B.  

Anomaly Trusted List

C.  

Trusted Alert IP Addresses

D.  

Enterprise Alert Disposition

Discussion 0
Questions 38

A Systems Engineer is the administrator of a self-hosted Prisma Cloud console. They upgraded the console to the latest version. However, after the upgrade, the console does not show all the policies configured. Before they upgraded the console, they created a backup manually and exported it to a local drive. Now they have to install a Prisma Cloud to restore from the backup that they manually created. Which Prisma Cloud version can they can restore with the backup?

Options:

A.  

Any version of Prisma Cloud Self-Hosted Console

B.  

Up to N-2 versions of the Prisma Cloud Self-Hosted Console that the backup created

C.  

The same version of the Prisma Cloud Self-Hosted Console that the backup created

D.  

The latest version of Prisma Cloud Self-Hosted Console

Discussion 0
Questions 39

The security team wants to target a CNAF policy for specific running Containers. How should the administrator scope the policy to target the Containers?

Options:

A.  

scope the policy to Image names.

B.  

scope the policy to namespaces.

C.  

scope the policy to Defender names.

D.  

scope the policy to Host names.

Discussion 0
Questions 40

A customer has Prisma Cloud Enterprise and host Defenders deployed.

What are two options that allow an administrator to upgrade Defenders? (Choose two.)

Options:

A.  

with auto-upgrade, the host Defender will auto-upgrade.

B.  

auto deploy the Lambda Defender.

C.  

click the update button in the web-interface.

D.  

generate a new DaemonSet file.

Discussion 0
Questions 41

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

Options:

A.  

Network

B.  

Port Scan

C.  

Anomaly

D.  

Config

Discussion 0
Questions 42

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

Options:

A.  

SSO

B.  

Audit Logs

C.  

Users & Groups

D.  

Access Control

Discussion 0
Questions 43

Which Prisma Cloud policy type can protect against malware?

Options:

A.  

Event

B.  

Network

C.  

Config

D.  

Data

Discussion 0
Questions 44

A DevOps lead reviewed some system logs and notices some odd behavior that could be a data exfiltration attempt. The DevOps lead only has access to vulnerability data in Prisma Cloud Compute, so the DevOps lead passes this information to SecOps.

Which pages in Prisma Cloud Compute can the SecOps lead use to investigate the runtime aspects of this attack?

Options:

A.  

The SecOps lead should investigate the attack using Vulnerability Explorer and Runtime Radar.

B.  

The SecOps lead should use Incident Explorer and Compliance Explorer.

C.  

The SecOps lead should use the Incident Explorer page and Monitor > Events > Container Audits.

D.  

The SecOps lead should review the vulnerability scans in the CI/CD process to determine blame.

Discussion 0
Questions 45

Which container scan is constructed correctly?

Options:

A.  

twistcli images scan -u api -p api --address https://us-west1.cloud.twistlock.com/us-3-123456789 -- container myimage/latest

B.  

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

C.  

twistcli images scan -u api -p api --address https://us-west1.cloud.twistlock.com/us-3-123456789 --details myimage/latest

D.  

twistcli images scan -u api -p api --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

Discussion 0
Questions 46

Which resource and policy type are used to calculate AWS Net Effective Permissions? (Choose two.)

Options:

A.  

Service Linked Roles

B.  

Lambda Function

C.  

Amazon Resource Names (ARNs) using Wild Cards

D.  

AWS Service Control Policies (SCPs)

Discussion 0
Questions 47

A customer wants to harden its environment from misconfiguration.

Prisma Cloud Compute Compliance enforcement for hosts covers which three options? (Choose three.)

Options:

A.  

Docker daemon configuration files

B.  

Docker daemon configuration

C.  

Host cloud provider tags

D.  

Host configuration

E.  

Hosts without Defender agents

Discussion 0
Questions 48

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

Options:

A.  

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.  

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.  

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.  

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Discussion 0
Questions 49

A customer finds that an open alert from the previous day has been resolved. No auto-remediation was configured.

Which two reasons explain this change in alert status? (Choose two.)

Options:

A.  

user manually changed the alert status.

B.  

policy was changed.

C.  

resource was deleted.

D.  

alert was sent to an external integration.

Discussion 0
Questions 50

What happens when a role is deleted in Prisma Cloud?

Options:

A.  

The access key associated with that role is automatically deleted.

B.  

Any integrations that use the access key to make calls to Prisma Cloud will stop working.

C.  

The users associated with that role will be deleted.

D.  

Any user who uses that key will be deleted.

Discussion 0
Questions 51

During an initial deployment of Prisma Cloud Compute, the customer sees vulnerabilities in their environment.

Which statement correctly describes the default vulnerability policy?

Options:

A.  

It blocks all containers that contain a vulnerability.

B.  

It alerts on any container with more than three critical vulnerabilities.

C.  

It blocks containers after 30 days if they contain a critical vulnerability.

D.  

It alerts on all vulnerabilities, regardless of severity.

Discussion 0
Questions 52

Which port should a security team use to pull data from Console’s API?

Options:

A.  

53

B.  

25

C.  

8084

D.  

8083

Discussion 0
Questions 53

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

Options:

A.  

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.  

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.  

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.  

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Discussion 0
Questions 54

A customer has Defenders connected to Prisma Cloud Enterprise. The Defenders are deployed as a DaemonSet in OpenShift.

How should the administrator get a report of vulnerabilities on hosts?

Options:

A.  

Navigate to Monitor > Vulnerabilities > CVE Viewer

B.  

Navigate to Defend > Vulnerabilities > VM Images

C.  

Navigate to Defend > Vulnerabilities > Hosts

D.  

Navigate to Monitor > Vulnerabilities > Hosts

Discussion 0
Questions 55

Which two integrated development environment (IDE) plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.  

Visual Studio Code

B.  

IntelliJ

C.  

BitBucket

D.  

CircleCI

Discussion 0
Questions 56

Which field is required during the creation of a custom config query?

Options:

A.  

resource status

B.  

api.name

C.  

finding.type

D.  

cloud.type

Discussion 0
Questions 57

Which three types of classifications are available in the Data Security module? (Choose three.)

Options:

A.  

Personally identifiable information

B.  

Malicious IP

C.  

Compliance standard

D.  

Financial information

E.  

Malware

Discussion 0
Questions 58

Console is running in a Kubernetes cluster, and Defenders need to be deployed on nodes within this cluster.

How should the Defenders in Kubernetes be deployed using the default Console service name?

Options:

A.  

From the deployment page in Console, choose "twistlock-console" for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

B.  

From the deployment page, configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.  

From the deployment page in Console, choose "twistlock-console" for Console identifier and run the "curl | bash" script on the master Kubernetes node.

D.  

From the deployment page in Console, choose "pod name" for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

Discussion 0
Questions 59

Prisma Cloud cannot integrate which of the following secrets managers?

Options:

A.  

IBM Secret Manager

B.  

AzureKey Vault

C.  

HashiCorp Vault

D.  

AWS Secret Manager

Discussion 0
Questions 60

You have onboarded a public cloud account into Prisma Cloud Enterprise. Configuration Resource ingestion is visible in the Asset Inventory for the onboarded account, but no alerts are being generated for the configuration assets in the account.

Config policies are enabled in the Prisma Cloud Enterprise tenant, with those policies associated to existing alert rules. ROL statements on the investigate matching those policies return config resource results successfully.

Why are no alerts being generated?

Options:

A.  

The public cloud account is not associated with an alert notification.

B.  

The public cloud account does not have audit trail ingestion enabled.

C.  

The public cloud account does not access to configuration resources.

D.  

The public cloud account is not associated with an alert rule.

Discussion 0
Questions 61

An administrator sees that a runtime audit has been generated for a host. The audit message is:

“Service postfix attempted to obtain capability SHELL by executing /bin/sh /usr/libexec/postfix/postfix- script.stop. Low severity audit, event is automatically added to the runtime model”

Which runtime host policy rule is the root cause for this runtime audit?

Options:

A.  

Custom rule with specific configuration for file integrity

B.  

Custom rule with specific configuration for networking

C.  

Default rule that alerts on capabilities

D.  

Default rule that alerts on suspicious runtime behavior

Discussion 0
Questions 62

Which two of the following are required to be entered on the IdP side when setting up SSO in Prisma Cloud? (Choose two.)

Options:

A.  

Username

B.  

SSO Certificate

C.  

Assertion Consumer Service (ACS) URL

D.  

SP (Service Provider) Entity ID

Discussion 0
Questions 63

Which file extension type is supported for Malware scanning in Prisma Cloud Data Security (PCDS)?

Options:

A.  

.bat

B.  

.apk

C.  

.vb

D.  

.py

Discussion 0
Questions 64

Which categories does the Adoption Advisor use to measure adoption progress for Cloud Security Posture Management?

Options:

A.  

Visibility, Compliance, Governance, and Threat Detection and Response

B.  

Network, Anomaly, and Audit Event

C.  

Visibility, Security, and Compliance

D.  

Foundations, Advanced, and Optimize

Discussion 0
Questions 65

Which order of steps map a policy to a custom compliance standard?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Discussion 0
Questions 66

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.  

Host compliances risks

B.  

Container runtime risks

C.  

Container vulnerability risks

D.  

Host vulnerability risks

Discussion 0
Questions 67

Which two attributes are required for a custom config RQL? (Choose two.)

Options:

A.  

json.rule

B.  

cloud.account

C.  

api.name

D.  

tag

Discussion 0
Questions 68

The Compute Console has recently been upgraded, and the administrator plans to delay upgrading the Defenders and the Twistcli tool until some of the team’s resources have been rescaled. The Console is currently one major release ahead.

What will happen as a result of the Console upgrade?

Options:

A.  

Defenders will disconnect, and Twistcli will stop working.

B.  

Defenders will disconnect, and Twistcli will remain working.

C.  

Both Defenders and Twistcli will remain working.

D.  

Defenders will remain connected, and Twistcli will stop working.

Discussion 0
Questions 69

Which resources can be added in scope while creating a vulnerability policy for continuous integration?

Options:

A.  

Labels and AccountID

B.  

Images and labels

C.  

Images and cluster

D.  

Images and containers

Discussion 0
Questions 70

What factor is not used in calculating the net effective permissions for a resource in AWS?

Options:

A.  

AWS 1AM policy

B.  

Permission boundaries

C.  

IPTables firewall rule

D.  

AWS service control policies (SCPs)

Discussion 0
Questions 71

Given this information:

The Console is located at https://prisma-console.mydomain.local The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

Options:

A.  

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.  

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.  

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.  

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Discussion 0
Questions 72

Review this admission control policy:

match[{"msg": msg}] { input.request.operation == "CREATE" input.request.kind.kind == "Pod" input.request.resource.resource == "pods"

input.request.object.spec.containers[_].securityContext.privileged msg := "Privileged"

}

Which response to this policy will be achieved when the effect is set to “block”?

Options:

A.  

The policy will block all pods on a Privileged host.

B.  

The policy will replace Defender with a privileged Defender.

C.  

The policy will alert only the administrator when a privileged pod is created.

D.  

The policy will block the creation of a privileged pod.

Discussion 0
Questions 73

What is the order of steps to create a custom network policy?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Discussion 0
Questions 74

Order the steps involved in onboarding an AWS Account for use with Data Security feature.

Options:

Discussion 0
Questions 75

Which two information types cannot be seen in the data security dashboard? (Choose two).

Options:

A.  

Bucket owner

B.  

Object Data Profile by Region

C.  

Top Publicly Exposed Objects By Data Profile

D.  

Object content

E.  

Total objects

Discussion 0