Netskope NSK101 Netskope Certified Cloud Security Administrator Exam NCCSA Exam Practice Test

Page: 1 / 14
Total 129 questions
Question 1

What are two benefits of creating a policy group as a logical collection of Real-time Protection policies? (Choose two.)



Answer : A, C

Creating a policy group as a logical collection of Real-time Protection policies provides several benefits:

To split up policies by region or business unit: This allows for more granular control and management of policies based on organizational structure. Each region or business unit can have its own set of policies tailored to its specific needs and compliance requirements.

To simplify workflow, allowing exact access to a specific set of policies: Policy groups help streamline the management process by grouping related policies together. This simplifies the workflow for administrators by providing them with access to only the relevant policies they need to manage, reducing complexity and potential for errors.


Netskope documentation on creating and managing policy groups.

Best practices for organizing policies to enhance manageability and operational efficiency.

Question 2

Click the Exhibit button.

You configured a set of Cloud Firewall policies as shown in the exhibit and changed your Steering Configuration to All Traffic for Group A and Group B. Users in Group A report that they are unable to access a third-party server using TCP port 3389. Referring to the exhibit, which action correctly describes how you would allow these connections without allowing unnecessary access?



Answer : B

The exhibit shows that Group A is allowed only SSH traffic, while Group B is allowed both SSH and RDP traffic. Since users in Group A need access to a third-party server using TCP port 3389 (RDP), you need to create a specific policy to allow this traffic without granting unnecessary access.

Creating an Allow policy using a custom application that includes the destination IP and TCP port 3389 will precisely target the required traffic and ensure that only the necessary connections are permitted. This method avoids broader policy changes that could introduce unnecessary access.


Netskope documentation on creating and managing Cloud Firewall policies.

Best practices for configuring application-specific policies to control network traffic effectively.

Question 3

In the Tenant III, which two methods would an administrator use to update a File Profile with malicious file hashes? (Choose two)



Answer : A, C

To update a File Profile with malicious file hashes in the Netskope platform, an administrator can use the following methods:

Upload a CSV file of malicious file hashes: Administrators can prepare a CSV file containing the malicious file hashes and upload it to the platform. This method allows for bulk updates of the file profile with multiple hashes at once.

Input a list of malicious file hashes: Administrators can manually input a list of malicious file hashes directly into the platform. This method is useful for adding individual hashes or making small updates to the file profile.

These methods ensure that the file profile is updated with the latest malicious file information, enabling the platform to detect and block known threats effectively.


Netskope documentation on managing File Profiles and updating them with malicious file hashes.

Instructions and best practices for uploading and managing threat intelligence data within the Netskope platform.

Question 4

You are adding a new tenant administrator in the Admins page. Which additional security measure would you be able to enable for only this new account?



Answer : B

When adding a new tenant administrator in the Admins page, you can enhance the security for the new account by enabling Multi-Factor Authentication (MFA). MFA adds an extra layer of security by requiring the administrator to provide a second form of verification in addition to the password, thus protecting against unauthorized access.


Netskope documentation on user and admin account management, including the configuration and benefits of enabling MFA.

Security best practices guides from Netskope, emphasizing the importance of MFA for enhanced account security.

Question 5

Which networking function does a SASE solution provide above and beyond an SSE solution?



Answer : D

A SASE (Secure Access Service Edge) solution provides networking functions that go beyond the capabilities of an SSE (Security Service Edge) solution. Specifically, a SASE solution integrates:

Software Defined Wide Area Network (SD-WAN): SD-WAN enhances network performance and efficiency by dynamically routing traffic across the best available paths. It provides greater flexibility, improved application performance, and reduced costs compared to traditional WAN solutions.

In contrast, SSE focuses on security services like Secure Web Gateway, Cloud Access Security Broker, and Data Loss Prevention, but does not include networking functions such as SD-WAN.


Netskope's documentation on SASE and SSE solutions, highlighting the differences and additional functionalities provided by SASE, including SD-WAN.

Detailed explanation of SD-WAN and its integration into SASE solutions.

Question 6

You are setting up a real-time threat protection policy for patient zero to block previously unseen files until a benign verdict is produced by the Netskope Threat Protection Service. In this scenario, which two policy parameters must you configure? (Choose two)



Answer : A, D

To set up a real-time threat protection policy for patient zero to block previously unseen files until a benign verdict is produced by the Netskope Threat Protection Service, you need to configure the following parameters:

Block Action: This action ensures that any previously unseen file is blocked until it has been analyzed and a verdict has been reached. By blocking the file, the policy prevents potential threats from entering the network until they are deemed safe.

Remediation Profile: This profile defines the actions to be taken when a threat is detected. It includes configuring the alerts and responses (such as notifying administrators) when a file is blocked. This ensures that there is a process in place for handling detected threats and that appropriate measures are taken.


Netskope Threat Protection documentation detailing the setup of real-time threat protection policies.

Configuration guides for policy actions and remediation profiles in the Netskope platform.

Question 7

Click the Exhibit button.

A user is uploading a file containing PCI-DSS data to the corporate Google Drive instance. You notice that the upload is not blocked by the policy shown in the exhibit. Which statement is correct in this scenario?



Answer : C

In the exhibit, a user is uploading a file containing PCI-DSS data to the corporate Google Drive instance. Despite the policy that blocks DLP (Data Loss Prevention) uploads being active, the upload is not blocked. This indicates that the policy is not applied in the correct order.

Netskope applies policies in a top-down manner. If there are multiple policies that could apply to an action, the order in which the policies are evaluated is crucial. In this case, another policy might be allowing the upload before the DLP policy can block it. Ensuring that the DLP policy is higher in the order can resolve this issue.


Netskope policy configuration and enforcement documentation.

Details on how Netskope processes and applies policies based on their order in the policy list.

Page:    1 / 14   
Total 129 questions