Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Palo Alto Networks Certified Security Engineer (PCNSE) PAN-OS 10.2 Question and Answers

Palo Alto Networks Certified Security Engineer (PCNSE) PAN-OS 10.2

Last Update Apr 24, 2024
Total Questions : 177

We are offering FREE PCNSE Paloalto Networks exam questions. All you do is to just go and sign up. Give your details, prepare PCNSE free exam questions and then go for complete pool of Palo Alto Networks Certified Security Engineer (PCNSE) PAN-OS 10.2 test questions that will help you more.

PCNSE pdf

PCNSE PDF

$35  $99.99
PCNSE Engine

PCNSE Testing Engine

$42  $119.99
PCNSE PDF + Engine

PCNSE PDF + Testing Engine

$56  $159.99
Questions 1

An engineer is troubleshooting a traffic-routing issue.

What is the correct packet-flow sequence?

Options:

A.  

PBF > Zone Protection Profiles > Packet Buffer Protection

B.  

BGP > PBF > NAT

C.  

PBF > Static route > Security policy enforcement

D.  

NAT > Security policy enforcement > OSPF

Discussion 0
Questions 2

Which two key exchange algorithms consume the most resources when decrypting SSL traffic? (Choose two.)

Options:

A.  

ECDSA

B.  

ECDHE

C.  

RSA

D.  

DHE

Discussion 0
Questions 3

Which GlobalProtect gateway selling is required to enable split-tunneling by access route, destination domain, and application?

Options:

A.  

No Direct Access to local networks

B.  

Tunnel mode

C.  

iPSec mode

D.  

Satellite mode

Discussion 0
Questions 4

What happens when the log forwarding built-in action with tagging is used?

Options:

A.  

Destination IP addresses of selected unwanted traffic are blocked. *

B.  

Selected logs are forwarded to the Azure Security Center.

C.  

Destination zones of selected unwanted traffic are blocked.

D.  

Selected unwanted traffic source zones are blocked.

Discussion 0
Questions 5

A firewall engineer has determined that, in an application developed by the company's internal team, sessions often remain idle for hours before the client and server exchange any data. The application is also currently identified as unknown-tcp by the firewalls. It is determined that because of a high level of trust, the application does not require to be scanned for threats, but it needs to be properly identified in Traffic logs for reporting purposes.

Which solution will take the least time to implement and will ensure the App-ID engine is used to identify the application?

Options:

A.  

Create a custom application with specific timeouts and signatures based on patterns discovered in packet captures.

B.  

Access the Palo Alto Networks website and raise a support request through the Customer Support Portal.

C.  

Create a custom application with specific timeouts, then create an application override rule and reference the custom application.

D.  

Access the Palo Alto Networks website and complete the online form to request that a new application be added to App-I

D.  

Discussion 0
Questions 6

When an engineer configures an active/active high availability pair, which two links can they use? (Choose two)

Options:

A.  

HSCI-C

B.  

Console Backup

C.  

HA3

D.  

HA2 backup

Discussion 0
Questions 7

Refer to the exhibit.

Which will be the egress interface if the traffic's ingress interface is ethernet1/7 sourcing from 192.168.111.3 and to the destination 10.46.41.113?

Options:

A.  

ethernet1/6

B.  

ethernet1/3

C.  

ethernet1/7

D.  

ethernet1/5

Discussion 0
Questions 8

A firewall engineer creates a source NAT rule to allow the company's internal private network 10.0.0.0/23 to access the internet. However, for security reasons, one server in that subnet (10.0.0.10/32) should not be allowed to access the internet, and therefore should not be translated with the NAT rule.

Which set of steps should the engineer take to accomplish this objective?

Options:

A.  

1. Create a source NAT rule (NAT-Rule-1) to translate 10.0.0/23 with source address translation set to dynamic IP and port.

2. Create another NAT rule (NAT-Rule-2) with source IP address in the original packet set to 10.0.0.10/32 and source translation set to none.

3. Place (NAT-Rule-1) above (NAT-Rule-2).

B.  

1- Create a NAT rule (NAT-Rule-1) and set the source address in the original packet to 10.0.0.0/23.

2. Check the box for negate option to negate this IP subnet from NAT translation.

C.  

1. Create a source NAT rule (NAT-Rule-1) to translate 10.0.0/23 with source address translation set to dynamic IP and port.

2. Create another NAT rule (NAT-Rule-2) with source IP address in the original packet set to 10.0.0.10/32 and source translation set to none.

3. Place (NAT-Rule-2) above (NAT-Rule-1).

D.  

1. Create a NAT rule (NAT-Rule-1) and set the source address in the original packet to 10.0.0.10/32.

2. Check the box for negate option to negate this IP from the NAT translation.

Discussion 0
Questions 9

Which statement about High Availability timer settings is true?

Options:

A.  

Use the Critical timer for faster failover timer settings.

B.  

Use the Aggressive timer for faster failover timer settings

C.  

Use the Moderate timer for typical failover timer settings

D.  

Use the Recommended timer for faster failover timer settings.

Discussion 0
Questions 10

What is the best definition of the Heartbeat Interval?

Options:

A.  

The interval in milliseconds between hello packets

B.  

The frequency at which the HA peers check link or path availability

C.  

The frequency at which the HA peers exchange ping

D.  

The interval during which the firewall will remain active following a link monitor failure

Discussion 0
Questions 11

Refer to the exhibit.

Based on the screenshots above what is the correct order in which the various rules are deployed to firewalls inside the DATACENTER_DG device group?

Options:

A.  

shared pre-rules

DATACENTER DG pre rules

rules configured locally on the firewall

shared post-rules

DATACENTER_DG post-rules

DATACENTER.DG default rules

B.  

shared pre-rules

DATACENTER_DG pre-rules

rules configured locally on the firewall

shared post-rules

DATACENTER.DG post-rules

shared default rules

C.  

shared pre-rules

DATACENTER_DG pre-rules

rules configured locally on the firewall

DATACENTER_DG post-rules

shared post-rules

shared default rules

D.  

shared pre-rules

DATACENTER_DG pre-rules

rules configured locally on the firewall

DATACENTER_DG post-rules

shared post-rules

DATACENTER_DG default rules

Discussion 0
Questions 12

A network security administrator wants to begin inspecting bulk user HTTPS traffic flows egressing out of the internet edge firewall. Which certificate is the best choice to configure as an SSL Forward Trust certificate?

Options:

A.  

A self-signed Certificate Authority certificate generated by the firewall

B.  

A Machine Certificate for the firewall signed by the organization's PKI

C.  

A web server certificate signed by the organization's PKI

D.  

A subordinate Certificate Authority certificate signed by the organization's PKI

Discussion 0
Questions 13

Which two profiles should be configured when sharing tags from threat logs with a remote User-ID agent? (Choose two.)

Options:

A.  

Log Ingestion

B.  

HTTP

C.  

Log Forwarding

D.  

LDAP

Discussion 0
Questions 14

Given the following configuration, which route is used for destination 10 10 0 4?

Options:

A.  

Route 2

B.  

Route 3

C.  

Route 1

D.  

Route 4

Discussion 0
Questions 15

A company requires that a specific set of ciphers be used when remotely managing their Palo Alto Networks appliances.

Which profile should be configured in order to achieve this?

Options:

A.  

SSH Service profile

B.  

SSL/TLS Service profile

C.  

Certificate profile

D.  

Decryption profile

Discussion 0
Questions 16

An engineer troubleshoots a high availability (HA) link that is unreliable.

Where can the engineer view what time the interface went down?

Options:

A.  

Monitor > Logs > System

B.  

Device > High Availability > Active/Passive Settings

C.  

Monitor > Logs > Traffic

D.  

Dashboard > Widgets > High Availability

Discussion 0
Questions 17

Which two factors should be considered when sizing a decryption firewall deployment? (Choose two.)

Options:

A.  

Encryption algorithm

B.  

Number of security zones in decryption policies

C.  

TLS protocol version

D.  

Number of blocked sessions

Discussion 0
Questions 18

An administrator is troubleshooting why video traffic is not being properly classified.

If this traffic does not match any QoS classes, what default class is assigned?

Options:

A.  

1

B.  

2

C.  

3

D.  

4

Discussion 0
Questions 19

What type of address object would be useful for internal devices where the addressing structure assigns meaning to certain bits in the address, as illustrated in the diagram?

Options:

A.  

IP Netmask

B.  

IP Wildcard Mask

C.  

IP Address

D.  

IP Range

Discussion 0
Questions 20

A firewall administrator configures the HIP profiles on the edge firewall where GlobalProtect is enabled, and adds the profiles to security rules. The administrator wants to redistribute the HIP reports to the data center firewalls to apply the same access restrictions using HIP profiles. However, the administrator can only see the HIP match logs on the edge firewall but not on the data center firewall

What are two reasons why the administrator is not seeing HIP match logs on the data center firewall? (Choose two.)

Options:

A.  

Log Forwarding Profile is configured but not added to security rules in the data center firewall.

B.  

HIP profiles are configured but not added to security rules in the data center firewall.

C.  

User ID is not enabled in the Zone where the users are coming from in the data center firewall.

D.  

HIP Match log forwarding is not configured under Log Settings in the device tab.

Discussion 0
Questions 21

An engineer is reviewing the following high availability (HA) settings to understand a recent HAfailover event.

Which timer determines the frequency between packets sent to verify that the HA functionality on the other HA firewall is operational?

Options:

A.  

Monitor Fail Hold Up Time

B.  

Promotion Hold Time

C.  

Heartbeat Interval

D.  

Hello Interval

Discussion 0
Questions 22

Which GlobalProtect gateway selling is required to enable split-tunneling by access route, destination domain, and application?

Options:

A.  

No Direct Access to local networks

B.  

Tunnel mode

C.  

iPSec mode

D.  

Satellite mode

Discussion 0
Questions 23

PBF can address which two scenarios? (Choose two.)

Options:

A.  

Routing FTP to a backup ISP link to save bandwidth on the primary ISP link

B.  

Providing application connectivity the primary circuit fails

C.  

Enabling the firewall to bypass Layer 7 inspection

D.  

Forwarding all traffic by using source port 78249 to a specific egress interface

Discussion 0
Questions 24

An engineer is configuring a firewall with three interfaces:

• MGT connects to a switch with internet access.

• Ethernet1/1 connects to an edge router.

• Ethernet1/2 connects to a visualization network.

The engineer needs to configure dynamic updates to use a dataplane interface for internet traffic. What should be configured in Setup > Services > Service Route Configuration to allow this traffic?

Options:

A.  

Set DNS and Palo Alto Networks Services to use the ethernet1/1 source interface.

B.  

Set DNS and Palo Alto Networks Services to use the ethernet1/2 source interface.

C.  

Set DNS and Palo Alto Networks Services to use the MGT source interface.

D.  

Set DDNS and Palo Alto Networks Services to use the MGT source interface.

Discussion 0
Questions 25

Which two policy components are required to block traffic in real time using a dynamic user group (DUG)? (Choose two.)

Options:

A.  

A Deny policy for the tagged traffic

B.  

An Allow policy for the initial traffic

C.  

A Decryption policy to decrypt the traffic and see the tag

D.  

A Deny policy with the "tag" App-ID to block the tagged traffic

Discussion 0
Questions 26

A firewall engineer creates a NAT rule to translate IP address 1.1.1.10 to 192.168.1.10. The engineer also plans to enable DNS rewrite so that the firewall rewrites the IPv4 address in a DNS response based on the original destination IP address and translated destination IP address configured for the rule. The engineer wants the firewall to rewrite a DNS response of 1.1.1.10 to 192.168.1.10.

What should the engineer do to complete the configuration?

Options:

A.  

Create a U-Turn NAT to translate the destination IP address 192.168.1.10 to 1.1.1.10 with the destination port equal to UDP/53.

B.  

Enable DNS rewrite under the destination address translation in the Translated Packet section of the NAT rule with the direction Forward.

C.  

Enable DNS rewrite under the destination address translation in the Translated Packet section of the NAT rule with the direction Reverse.

D.  

Create a U-Turn NAT to translate the destination IP address 1.1.1.10 to 192.168.1.10 with the destination port equal to UDP/53.

Discussion 0
Questions 27

A network security administrator has an environment with multiple forms of authentication. There is a network access control system in place that authenticates and restricts access for wireless users, multiple Windows domain controllers, and an MDM solution for company-provided smartphones. All of these devices have their authentication events logged.

Given the information, what is the best choice for deploying User-ID to ensure maximum coverage?

Options:

A.  

Captive portal

B.  

Standalone User-ID agent

C.  

Syslog listener

D.  

Agentless User-ID with redistribution

Discussion 0
Questions 28

A security engineer wants to upgrade the company's deployed firewalls from PAN-OS 10.1 to 11.0.x to take advantage of the new TLSvl.3 support for management access.

What is the recommended upgrade path procedure from PAN-OS 10.1 to 11.0.x?

Options:

A.  

Required: Download PAN-OS 10.2.0 or earlier release that is not EOL.

Required: Download and install the latest preferred PAN-OS 10.2 maintenance release and reboot. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

B.  

Required: Download and install the latest preferred PAN-OS 10.1 maintenance release and reboot.

Required: Download PAN-OS 10.2.0.

Required: Download and install the latest preferred PAN-OS 10.2 maintenance release and reboot. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

C.  

Optional: Download and install the latest preferred PAN-OS 10.1 release. Optional: Install the latest preferred PAN-OS 10.2 maintenance release. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

D.  

Required: Download and install the latest preferred PAN-OS 10.1 maintenance release and reboot. Required: Download PAN-OS 10.2.0.

Optional: Install the latest preferred PAN-OS 10.2 maintenance release. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

Discussion 0
Questions 29

Which three statements accurately describe Decryption Mirror? (Choose three.)

Options:

A.  

Decryption Mirror requires a tap interface on the firewall

B.  

Use of Decryption Mirror might enable malicious users with administrative access to the firewall to harvest sensitive information that is submitted via an encrypted channel

C.  

Only management consent is required to use the Decryption Mirror feature.

D.  

Decryption, storage, inspection, and use of SSL traffic are regulated in certain countries.

E.  

You should consult with your corporate counsel before activating and using Decryption Mirror in a production environment.

Discussion 0
Questions 30

An administrator has configured a pair of firewalls using high availability in Active/Passive mode. Link and Path Monitoring is enabled with the Failure Condition set to "any." There is one link group configured containing member interfaces ethernet1/1 and ethernet1/2 with a Group Failure Condition set to "all."

Which HA state will the Active firewall go into if ethernet1/1 link goes down due to a failure?'

Options:

A.  

Active-Secondary

B.  

Non-functional

C.  

Passive

D.  

Active

Discussion 0
Questions 31

Information Security is enforcing group-based policies by using security-event monitoring on Windows User-ID agents for IP-to-User mapping in the network. During the rollout, Information Security identified a gap for users authenticating to their VPN and wireless networks.

Root cause analysis showed that users were authenticating via RADIUS and that authentication events were not captured on the domain controllers that were being monitored Information Security found that authentication events existed on the Identity Management solution (IDM). There did not appear to be direct integration between PAN-OS and the IDM solution

How can Information Security extract and learn iP-to-user mapping information from authentication events for VPN and wireless users?

Options:

A.  

Add domain controllers that might be missing to perform security-event monitoring for VPN and wireless users.

B.  

Configure the integrated User-ID agent on PAN-OS to accept Syslog messages over TLS.

C.  

Configure the User-ID XML API on PAN-OS firewalls to pull the authentication events directly from the IDM solution

D.  

Configure the Windows User-ID agents to monitor the VPN concentrators and wireless controllers for IP-to-User mapping.

Discussion 0
Questions 32

A firewall engineer needs to update a company's Panorama-managed firewalls to the latest version of PAN-OS. Strict security requirements are blocking internet access to Panorama and to the firewalls. The PAN-OS images have previously been downloaded to a secure host on the network.

Which path should the engineer follow to deploy the PAN-OS images to the firewalls?

Options:

A.  

Upload the image to Panorama > Software menu, and deploy it to the firewalls. *

B.  

Upload the image to Panorama > Device Deployment > Dynamic Updates menu, and deploy it to the firewalls. *

C.  

Upload the image to Panorama > Dynamic Updates menu, and deploy it to the firewalls.

D.  

Upload the image to Panorama > Device Deployment > Software menu, and deploy it to the firewalls.

Discussion 0
Questions 33

An administrator plans to deploy 15 firewalls to act as GlobalProtect gateways around the world. Panorama will manage the firewalls.

The firewalls will provide access to mobile users and act as edge locations to on-premises infrastructure. The administrator wants to scale the configuration out quickly and wants all of the firewalls to use the same template configuration.

Which two solutions can the administrator use to scale this configuration? (Choose two.)

Options:

A.  

collector groups

B.  

template stacks

C.  

virtual systems

D.  

variables

Discussion 0
Questions 34

An engineer manages a high availability network and requires fast failover of the routing protocols. The engineer decides to implement BFD.

Which three dynamic routing protocols support BFD? (Choose three.)

Options:

A.  

OSPF

B.  

RIP

C.  

BGP

D.  

IGRP

E.  

OSPFv3 virtual link

Discussion 0
Questions 35

A company has configured a URL Filtering profile with override action on their firewall. Which two profiles are needed to complete the configuration? (Choose two)

Options:

A.  

SSL/TLS Service

B.  

HTTP Server

C.  

Decryption

D.  

Interface Management

Discussion 0
Questions 36

An administrator has a Palo Alto Networks NGFW. All security subscriptions and decryption are enabled and the system is running close to its resource limits.

Knowing that using decryption can be resource-intensive, how can the administrator reduce the load on the firewall?

Options:

A.  

Use RSA instead of ECDSA for traffic that isn't sensitive or high-priority.

B.  

Use the highest TLS protocol version to maximize security.

C.  

Use ECDSA instead of RSA for traffic that isn't sensitive or high-priority.

D.  

Use SSL Forward Proxy instead of SSL Inbound Inspection for decryption.

Discussion 0
Questions 37

An engineer has been given approval to upgrade their environment to the latest version of PAN-OS.

The environment consists of both physical and virtual firewalls, a virtual Panorama, and virtual log collectors.

What is the recommended order of operational steps when upgrading?

Options:

A.  

Upgrade the log collectors, upgrade the firewalls, upgrade Panorama

B.  

Upgrade the firewalls, upgrade log collectors, upgrade Panorama

C.  

Upgrade Panorama, upgrade the log collectors, upgrade the firewalls

D.  

Upgrade the firewalls, upgrade Panorama, upgrade the log collectors

Discussion 0
Questions 38

An organization wants to begin decrypting guest and BYOD traffic.

Which NGFW feature can be used to identify guests and BYOD users, instruct them how to download and install the CA certificate, and clearly notify them that their traffic will be decrypted?

Options:

A.  

Authentication Portal

B.  

SSL Decryption profile

C.  

SSL decryption policy

D.  

comfort pages

Discussion 0
Questions 39

In the New App Viewer under Policy Optimizer, what does the compare option for a specific rule allow an administrator to compare?

Options:

A.  

The running configuration with the candidate configuration of the firewall

B.  

Applications configured in the rule with applications seen from traffic matching the same rule

C.  

Applications configured in the rule with their dependencies

D.  

The security rule with any other security rule selected

Discussion 0
Questions 40

A consultant advises a client on designing an explicit Web Proxy deployment on PAN-OS 11 0 The client currently uses RADIUS authentication in their environment

Which two pieces of information should the consultant provide regarding Web Proxy authentication? (Choose two.)

Options:

A.  

Kerberos or SAML authentication need to be configured

B.  

LDAP or TACACS+ authentication need to be configured

C.  

RADIUS is only supported for a transparent Web Proxy.

D.  

RADIUS is not supported for explicit or transparent Web Proxy

Discussion 0
Questions 41

Which protocol is supported by GlobalProtect Clientless VPN?

Options:

A.  

FTP

B.  

RDP

C.  

SSH

D.  

HTTPS

Discussion 0
Questions 42

A firewall engineer creates a new App-ID report under Monitor > Reports > Application Reports > New Applications to monitor new applications on the network and better assess any Security policy updates the engineer might want to make.

How does the firewall identify the New App-ID characteristic?

Options:

A.  

It matches to the New App-IDs downloaded in the last 90 days.

B.  

It matches to the New App-IDs in the most recently installed content releases.

C.  

It matches to the New App-IDs downloaded in the last 30 days.

D.  

It matches to the New App-IDs installed since the last time the firewall was rebooted.

Discussion 0
Questions 43

An administrator is using Panorama to manage multiple firewalls. After upgrading all devices to the latest PAN-OS software, the administrator enables log forwarding from the firewalls to Panorama.

However, pre-existing logs from the firewalls are not appearing in Panorama.

Which action should be taken to enable the firewalls to send their pre-existing logs to Panorama?

Options:

A.  

Export the log database.

B.  

Use the import option to pull logs.

C.  

Use the scp logdb export command.

D.  

Use the ACC to consolidate the logs.

Discussion 0
Questions 44

An administrator is required to create an application-based Security policy rule to allow Evernote. The Evernote application implicitly uses SSL and web browsing.

What is the minimum the administrator needs to configure in the Security rule to allow only Evernote?

Options:

A.  

Add the Evernote application to the Security policy rule, then add a second Security policy rule containing both HTTP and SSL.

B.  

Create an Application Override using TCP ports 443 and 80.

C.  

Add the HTTP. SSL. and Evernote applications to the same Security policy.

D.  

Add only the Evernote application to the Security policy rule.

Discussion 0
Questions 45

In a template, which two objects can be configured? (Choose two.)

Options:

A.  

SD-WAN path quality profile

B.  

Monitor profile

C.  

IPsec tunnel

D.  

Application group

Discussion 0
Questions 46

When you import the configuration of an HA pair into Panorama, how do you prevent the import from affecting ongoing traffic?

Options:

A.  

Set the passive link state to shutdown".

B.  

Disable config sync.

C.  

Disable the HA2 link.

D.  

Disable HA.

Discussion 0
Questions 47

Which log type is supported in the Log Forwarding profile?

Options:

A.  

Configuration

B.  

GlobalProtect

C.  

Tunnel

D.  

User-ID

Discussion 0
Questions 48

A company has configured GlobalProtect to allow their users to work from home. A decrease in performance for remote workers has been reported during peak-use hours.

Which two steps are likely to mitigate the issue? (Choose TWO)

Options:

A.  

Exclude video traffic

B.  

Enable decryption

C.  

Block traffic that is not work-related

D.  

Create a Tunnel Inspection policy

Discussion 0
Questions 49

An engineer is configuring a Protection profile to defend specific endpoints and resources against malicious activity.

The profile is configured to provide granular defense against targeted flood attacks for specific critical systems that are accessed by users from the internet.

Which profile is the engineer configuring?

Options:

A.  

Packet Buffer Protection

B.  

Zone Protection

C.  

Vulnerability Protection

D.  

DoS Protection

Discussion 0
Questions 50

To ensure that a Security policy has the highest priority, how should an administrator configure a Security policy in the device group hierarchy?

Options:

A.  

Add the policy to the target device group and apply a master device to the device group.

B.  

Reference the targeted device's templates in the target device group.

C.  

Clone the security policy and add it to the other device groups.

D.  

Add the policy in the shared device group as a pre-rule

Discussion 0
Questions 51

An administrator is building Security rules within a device group to block traffic to and from malicious locations.

How should those rules be configured to ensure that they are evaluated with a high priority?

Options:

A.  

Create the appropriate rules with a Block action and apply them at the top ol the Security Pre-Rules.

B.  

Create the appropriate rules with a Block action and apply them at the top of the Security Post-Rules.

C.  

Create the appropriate rules with a Block action and apply them at the top of the local firewall Security rules.

D.  

Create the appropriate rules with a Block action and apply them at the top of the Default Rules.

Discussion 0
Questions 52

After switching to a different WAN connection, users have reported that various websites will not load, and timeouts are occurring. The web servers work fine from other locations.

The firewall engineer discovers that some return traffic from these web servers is not reaching the users behind the firewall. The engineer later concludes that the maximum transmission unit (MTU) on an upstream router interface is set to 1400 bytes.

The engineer reviews the following CLI output for ethernet1/1.

Which setting should be modified on ethernet1/1 to remedy this problem?

Options:

A.  

Lower the interface MTU value below 1500.

B.  

Enable the Ignore IPv4 Don't Fragment (DF) setting.

C.  

Change the subnet mask from /23 to /24.

D.  

Adjust the TCP maximum segment size (MSS) value. *

Discussion 0
Questions 53

What can be used as an Action when creating a Policy-Based Forwarding (PBF) policy?

Options:

A.  

Deny

B.  

Discard

C.  

Allow

D.  

Next VR

Discussion 0