Summer Sale 60% Special Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best60

Paloalto Networks PCCSE Prisma Certified Cloud Security Engineer Exam Practice Test

Page: 1 / 25
Total 250 questions

Prisma Certified Cloud Security Engineer Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$48  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$42  $104.99
Question 1

Which three types of buckets exposure are available in the Data Security module? (Choose three.)

Options:

A.

Public

B.

Private

C.

International

D.

Differential

E.

Conditional

Question 2

You have onboarded a public cloud account into Prisma Cloud Enterprise. Configuration Resource ingestion is visible in the Asset Inventory for the onboarded account, but no alerts are being generated for the configuration assets in the account.

Config policies are enabled in the Prisma Cloud Enterprise tenant, with those policies associated to existing alert rules. ROL statements on the investigate matching those policies return config resource results successfully.

Why are no alerts being generated?

Options:

A.

The public cloud account is not associated with an alert notification.

B.

The public cloud account does not have audit trail ingestion enabled.

C.

The public cloud account does not access to configuration resources.

D.

The public cloud account is not associated with an alert rule.

Question 3

Which three OWASP protections are part of Prisma Cloud Web-Application and API Security (WAAS) rule? (Choose three.)

Options:

A.

DoS Protection

B.

Local file inclusion

C.

SQL injection

D.

Suspicious binary

E.

Shellshock

Question 4

A Prisma Cloud administrator is tasked with pulling a report via API. The Prisma Cloud tenant is located on app2.prismacloud.io.

What is the correct API endpoint?

Options:

A.

https://api.prismacloud.io

B.

https://api2.eu.prismacloud.io

C.

httsp://api.prismacloud.cn

D.

https://api2.prismacloud.io

Question 5

How many CLI remediation commands can be added in a custom policy sequence?

Options:

A.

2

B.

1

C.

4

D.

5

Question 6

On which cloud service providers can you receive new API release information for Prisma Cloud?

Options:

A.

AWS, Azure, GCP, Oracle, IBM

B.

AWS, Azure, GCP, Oracle, Alibaba

C.

AWS, Azure, GCP, IBM

D.

AWS, Azure, GCP, IBM, Alibaba

Question 7

The security team wants to protect a web application container from an SQLi attack. Which type of policy should the administrator create to protect the container?

Options:

A.

CNAF

B.

Runtime

C.

Compliance

D.

CNNF

Question 8

What is the default namespace created by Defender DaemonSet during deployment?

Options:

A.

Redlock

B.

Defender

C.

Twistlock

D.

Default

Question 9

Which command correctly outputs scan results to stdout in tabular format and writes scan results to a JSON file while still sending the results to Console?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 10

What factor is not used in calculating the net effective permissions for a resource in AWS?

Options:

A.

AWS 1AM policy

B.

Permission boundaries

C.

IPTables firewall rule

D.

AWS service control policies (SCPs)

Question 11

In which Console menu would an administrator verify whether a custom compliance check is failing or passing?

Options:

A.

Monitor > Compliance

B.

Container Security > Compliance

C.

Defend > Compliance

D.

Custom > Compliance

Question 12

An administrator needs to write a script that automatically deactivates access keys that have not been used for 30 days.

In which order should the API calls be used to accomplish this task? (Drag the steps into the correct order from the first step to the last.) Select and Place:

Options:

Question 13

Which action would be applicable after enabling anomalous compute provisioning?

Options:

A.

It detects the activity caused by the spambot.

B.

It detects unusual server port activity or unusual protocol activity from a client within or outside the cloud environment.

C.

It detects potential creation of an unauthorized network of compute instances with AutoFocus.

D.

It detects potential creation of an unauthorized network of compute instances either accidentally or for cryptojacking.

Question 14

An administrator wants to enforce a rate limit for users not being able to post five (5) .tar.gz files within five (5) seconds.

What does the administrator need to configure?

Options:

A.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on WAAS

B.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar.gz on CNNF

C.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar gz on WAAS

D.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on CNNF

Question 15

Which policy type should be used to detect and alert on cryptominer network activity?

Options:

A.

Audit event

B.

Anomaly

C.

Config-build

D.

Config-run

Question 16

Which three actions are required in order to use the automated method within Azure Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose three.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

E.

Install azure.servicebus & requests library.

Question 17

Which command should be used in the Prisma Cloud twistcli tool to scan the nginx:latest image for vulnerabilities and compliance issues?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 18

An organization wants to be notified immediately to any “High Severity” alerts for the account group “Clinical Trials” via Slack.

Which option shows the steps the organization can use to achieve this goal?

Options:

A.

1. Configure Slack Integration

2.Create an alert rule and select “Clinical Trials” as the account group

3.Under the “Select Policies” tab, filter on severity and select “High”

4.Under the Set Alert Notification tab, choose Slack and populate the channel

5.Set Frequency to “As it Happens”

B.

1. Create an alert rule and select “Clinical Trials” as the account group

2.Under the “Select Policies” tab, filter on severity and select “High”

3.Under the Set Alert Notification tab, choose Slack and populate the channel

4.Set Frequency to “As it Happens”

5.Set up the Slack Integration to complete the configuration

C.

1. Configure Slack Integration

2.Create an alert rule

3.Under the “Select Policies” tab, filter on severity and select “High”

4.Under the Set Alert Notification tab, choose Slack and populate the channel

5.Set Frequency to “As it Happens”

D.

1. Under the “Select Policies” tab, filter on severity and select “High”

2.Under the Set Alert Notification tab, choose Slack and populate the channel

3.Set Frequency to “As it Happens”

4.Configure Slack Integration

5.Create an Alert rule

Question 19

A customer has a requirement to scan serverless functions for vulnerabilities.

Which three settings are required to configure serverless scanning? (Choose three.)

Options:

A.

Defender Name

B.

Region

C.

Credential

D.

Console Address

E.

Provider

Question 20

What are the three states of the Container Runtime Model? (Choose three.)

Options:

A.

Initiating

B.

Learning

C.

Active

D.

Running

E.

Archived

Question 21

Per security requirements, an administrator needs to provide a list of people who are receiving e-mails for Prisma Cloud alerts.

Where can the administrator locate this list of e-mail recipients?

Options:

A.

Target section within an Alert Rule.

B.

Notification Template section within Alerts.

C.

Users section within Settings.

D.

Set Alert Notification section within an Alert Rule.

Question 22

Which step is included when configuring Kubernetes to use Prisma Cloud Compute as an admission controller?

Options:

A.

copy the Console address and set the config map for the default namespace.

B.

create a new namespace in Kubernetes called admission-controller.

C.

enable Kubernetes auditing from the Defend > Access > Kubernetes page in the Console.

D.

copy the admission controller configuration from the Console and apply it to Kubernetes.

Question 23

Given this information:

The Console is located at The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

Options:

A.

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Question 24

Order the steps involved in onboarding an AWS Account for use with Data Security feature.

Options:

Question 25

The administrator wants to review the Console audit logs from within the Console.

Which page in the Console should the administrator use to review this data, if it can be reviewed at all?

Options:

A.

Navigate to Monitor > Events > Host Log Inspection

B.

The audit logs can be viewed only externally to the Console

C.

Navigate to Manage > Defenders > View Logs

D.

Navigate to Manage > View Logs > History

Question 26

Put the steps involved to configure and scan using the IntelliJ plugin in the correct order.

Options:

Question 27

What is the behavior of Defenders when the Console is unreachable during upgrades?

Options:

A.

Defenders continue to alert, but not enforce, using the policies and settings most recently cached before upgrading the Console.

B.

Defenders will fail closed until the web-socket can be re-established.

C.

Defenders will fail open until the web-socket can be re-established.

D.

Defenders continue to alert and enforce using the policies and settings most recently cached before upgrading the Console.

Question 28

Which options show the steps required to upgrade Console when using projects?

Options:

A.

Upgrade all Supervisor Consoles Upgrade Central Console

B.

Upgrade Central Console

Upgrade Central Console Defenders

C.

Upgrade Defender Upgrade Central Console

Upgrade Supervisor Consoles

D.

Upgrade Central Console Upgrade all Supervisor Consoles

Question 29

Which statement accurately characterizes SSO Integration on Prisma Cloud?

Options:

A.

Prisma Cloud supports IdP initiated SSO, and its SAML endpoint supports the POST and GET methods.

B.

Okta, Azure Active Directory, PingID, and others are supported via SAML.

C.

An administrator can configure different Identity Providers (IdP) for all the cloud accounts that Prisma Cloud monitors.

D.

An administrator who needs to access the Prisma Cloud API can use SSO after configuration.

Question 30

Which three types of runtime rules can be created? (Choose three.)

Options:

A.

Processes

B.

Network-outgoing

C.

Filesystem

D.

Kubernetes-audit

E.

Waas-request

Question 31

Review this admission control policy:

match[{"msg": msg}] { input.request.operation == "CREATE" input.request.kind.kind == "Pod" input.request.resource.resource == "pods"

input.request.object.spec.containers[_].securityContext.privileged msg := "Privileged"

}

Which response to this policy will be achieved when the effect is set to “block”?

Options:

A.

The policy will block all pods on a Privileged host.

B.

The policy will replace Defender with a privileged Defender.

C.

The policy will alert only the administrator when a privileged pod is created.

D.

The policy will block the creation of a privileged pod.

Question 32

In Prisma Cloud Software Release 22.06 (Kepler), which Registry type is added?

Options:

A.

Azure Container Registry

B.

Google Artifact Registry

C.

IBM Cloud Container Registry

D.

Sonatype Nexus

Question 33

What is the most reliable and extensive source for documentation on Prisma Cloud APIs?

Options:

A.

prisma.pan.dev

B.

docs.paloaltonetworks.com

C.

Prisma Cloud Administrator’s Guide

D.

Live Community

Question 34

Which of the below actions would indicate – “The timestamp on the compliance dashboard?

Options:

A.

indicates the most recent data

B.

indicates the most recent alert generated

C.

indicates when the data was ingested

D.

indicates when the data was aggregated for the results displayed

Question 35

The Compute Console has recently been upgraded, and the administrator plans to delay upgrading the Defenders and the Twistcli tool until some of the team’s resources have been rescaled. The Console is currently one major release ahead.

What will happen as a result of the Console upgrade?

Options:

A.

Defenders will disconnect, and Twistcli will stop working.

B.

Defenders will disconnect, and Twistcli will remain working.

C.

Both Defenders and Twistcli will remain working.

D.

Defenders will remain connected, and Twistcli will stop working.

Question 36

Where are Top Critical CVEs for deployed images found?

Options:

A.

Defend → Vulnerabilities → Code Repositories

B.

Defend → Vulnerabilities → Images

C.

Monitor → Vulnerabilities → Vulnerabilities Explorer

D.

Monitor → Vulnerabilities → Images

Question 37

When an alert notification from the alarm center is deleted, how many hours will a similar alarm be suppressed by default?

Options:

A.

12

B.

8

C.

24

D.

4

Question 38

An administrator sees that a runtime audit has been generated for a container.

The audit message is:

“/bin/ls launched and is explicitly blocked in the runtime rule. Full command: ls -latr”

Which protection in the runtime rule would cause this audit?

Options:

A.

Networking

B.

File systems

C.

Processes

D.

Container

Question 39

Which options show the steps required after upgrade of Console?

Options:

A.

Uninstall Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

Allow the Console to redeploy the Defender

B.

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Uninstall Defenders

C.

Upgrade Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

D.

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Redeploy Console

Question 40

Which policy type in Prisma Cloud can protect against malware?

Options:

A.

Data

B.

Config

C.

Network

D.

Event

Question 41

A customer has a requirement to scan serverless functions for vulnerabilities.

What is the correct option to configure scanning?

Options:

A.

Configure serverless radar from the Defend > Compliance > Cloud Platforms page.

B.

Embed serverless Defender into the function.

C.

Configure a function scan policy from the Defend > Vulnerabilities > Functions page.

D.

Use Lambda layers to deploy a Defender into the function.

Question 42

Which step should a SecOps engineer implement in order to create a network exposure policy that identifies instances accessible from any untrusted internet sources?

Options:

A.

In Policy Section-> Add Policy-> Config type -> Define Policy details Like Name,Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS*" -> define compliance standard -> Define recommendation for remediation & save.

B.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ('Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

C.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ( Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

D.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS'" -> Define recommendation for remediation & save.

Question 43

Which two statements apply to the Defender type Container Defender - Linux?

Options:

A.

It is implemented as runtime protection in the userspace.

B.

It is deployed as a service.

C.

It is deployed as a container.

D.

It is incapable of filesystem runtime defense.

Question 44

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

Options:

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Question 45

An administrator of Prisma Cloud wants to enable role-based access control for Docker engine.

Which configuration step is needed first to accomplish this task?

Options:

A.

Configure Docker’s authentication sequence to first use an identity provider and then Console.

B.

Set Defender’s listener type to TCP.

C.

Set Docker’s listener type to TCP.

D.

Configure Defender’s authentication sequence to first use an identity provider and then Console.

Question 46

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

Options:

A.

SSO

B.

Audit Logs

C.

Users & Groups

D.

Access Control

Question 47

Which two elements are included in the audit trail section of the asset detail view? (Choose two).

Options:

A.

Configuration changes

B.

Findings

C.

Overview

D.

Alert and vulnerability events

Question 48

The Prisma Cloud administrator has configured a new policy.

Which steps should be used to assign this policy to a compliance standard?

Options:

A.

Edit the policy, go to step 3 (Compliance Standards), click + at the bottom, select the compliance standard, fill in the other boxes, and then click Confirm.

B.

Create the Compliance Standard from Compliance tab, and then select Add to Policy.

C.

Open the Compliance Standards section of the policy, and then save.

D.

Custom policies cannot be added to existing standards.

Question 49

The security team wants to target a CNAF policy for specific running Containers. How should the administrator scope the policy to target the Containers?

Options:

A.

scope the policy to Image names.

B.

scope the policy to namespaces.

C.

scope the policy to Defender names.

D.

scope the policy to Host names.

Question 50

Which two options may be used to upgrade the Defenders with a Console v20.04 and Kubernetes deployment? (Choose two.)

Options:

A.

Run the provided curl | bash script from Console to remove Defenders, and then use Cloud Discovery to automatically redeploy Defenders.

B.

Remove Defenders DaemonSet, and then use Cloud Discovery to automatically redeploy the Defenders.

C.

Remove Defenders, and then deploy the new DaemonSet so Defenders do not have to automatically update on each deployment.

D.

Let Defenders automatically upgrade.

Question 51

Given the following audit event activity snippet:

Which RQL will be triggered by the audit event?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 52

An administrator sees that a runtime audit has been generated for a Container. The audit message is “DNS resolution of suspicious name wikipedia.com. type A”.

Why would this message appear as an audit?

Options:

A.

The DNS was not learned as part of the Container model or added to the DNS allow list.

B.

This is a DNS known to be a source of malware.

C.

The process calling out to this domain was not part of the Container model.

D.

The Layer7 firewall detected this as anomalous behavior.

Question 53

Given the following RQL:

event from cloud.audit_logs where operation IN (‘CreateCryptoKey’, ‘DestroyCryptoKeyVersion’, ‘v1.compute.disks.createSnapshot’)

Which audit event snippet is identified?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 54

A customer wants to monitor the company’s AWS accounts via Prisma Cloud, but only needs the resource configuration to be monitored for now.

Which two pieces of information do you need to onboard this account? (Choose two.)

Options:

A.

Cloudtrail

B.

Subscription ID

C.

Active Directory ID

D.

External ID

E.

Role ARN

Question 55

Given an existing ECS Cluster, which option shows the steps required to install the Console in Amazon ECS?

Options:

A.

The console cannot natively run in an ECS cluster. A onebox deployment should be used.

B.

Download and extract the release tarball

Ensure that each node has its own storage for Console data Create the Console task definition

Deploy the task definition

C.

Download and extract release tarball Download task from AWS

Create the Console task definition Deploy the task definition

D.

Download and extract the release tarball Create an EFS file system and mount to each node in the cluster Create the Console task definition Deploy the task definition

Question 56

What must be created in order to receive notifications about alerts generated when the operator is away from the Prisma Cloud Console?

Options:

A.

Alarm rule

B.

Notification rule

C.

Alert rule

D.

Offline alert

Question 57

What is the order of steps in a Jenkins pipeline scan?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Question 58

Which two bot types are part of Web Application and API Security (WAAS) bot protection? (Choose two.)

Options:

A.

Chat bots

B.

User-defined bots

C.

Unknown bots

D.

Customer bots

Question 59

Which two integrations enable ingesting host findings to generate alerts? (Choose two.)

Options:

A.

Splunk

B.

Tenable

C.

JIRA

D.

Qualys

Question 60

If you are required to run in an air-gapped environment, which product should you install?

Options:

A.

Prisma Cloud Jenkins Plugin

B.

Prisma Cloud Compute Edition

C.

Prisma Cloud with self-hosted plugin

D.

Prisma Cloud Enterprise Edition

Question 61

A customer has a requirement to restrict any container from resolving the name

How should the administrator configure Prisma Cloud Compute to satisfy this requirement?

Options:

A.

Choose “copy into rule” for any Container, set www.evil-url.com as a blocklisted DNS name in the Container policy and set the policy effect to alert.

B.

Set www.evil-url.com as a blocklisted DNS name in the default Container runtime policy, and set the effect to block.

C.

Choose “copy into rule” for any Container, set www.evil-url.com as a blocklisted DNS name, and set the effect to prevent.

D.

Set www.evil-url.com as a blocklisted DNS name in the default Container policy and set the effect to prevent.

Question 62

A customer wants to monitor its Amazon Web Services (AWS) accounts via Prisma Cloud, but only needs the resource configuration to be monitored at present.

Which two pieces of information are needed to onboard this account? (Choose two.)

Options:

A.

External ID

B.

CloudTrail

C.

Active Directory ID

D.

RoleARN

Question 63

The security auditors need to ensure that given compliance checks are being run on the host. Which option is a valid host compliance policy?

Options:

A.

Ensure functions are not overly permissive.

B.

Ensure host devices are not directly exposed to containers.

C.

Ensure images are created with a non-root user.

D.

Ensure compliant Docker daemon configuration.

Question 64

Which two integrated development environment (IDE) plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.

Visual Studio Code

B.

IntelliJ

C.

BitBucket

D.

CircleCI

Question 65

Anomaly policy uses which two logs to identify unusual network and user activity? (Choose two.)

Options:

A.

Network flow

B.

Audit

C.

Traffic

D.

Users

Question 66

What will happen when a Prisma Cloud Administrator has configured agentless scanning in an environment that also has Host and Container Defenders deployed?

Options:

A.

Agentless scan will automatically be disabled, so Defender scans are the only scans occurring.

B.

Agentless scans do not conflict with Defender scans, so both will run.

C.

Defender scans will automatically be disabled, so agentless scans are the only scans occurring.

D.

Both agentless and Defender scans will be disabled and an error message will be received.

Question 67

Which statement is true about obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.paloaltonetworks.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

B.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.twistlock.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

C.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-url-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

D.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

Question 68

Which statement is true regarding CloudFormation templates?

Options:

A.

Scan support does not currently exist for nested references, macros, or intrinsic functions.

B.

A single template or a zip archive of template files cannot be scanned with a single API request.

C.

Request-Header-Field ‘cloudformation-version’ is required to request a scan.

D.

Scan support is provided for JSON, HTML and YAML formats.

Question 69

A customer has a requirement to terminate any Container from image topSecret:latest when a process named ransomWare is executed.

How should the administrator configure Prisma Cloud Compute to satisfy this requirement?

Options:

A.

set the Container model to manual relearn and set the default runtime rule to block for process protection.

B.

set the Container model to relearn and set the default runtime rule to prevent for process protection.

C.

add a new runtime policy targeted at a specific Container name, add ransomWare process into the denied process list, and set the action to “prevent”.

D.

choose “copy into rule” for the Container, add a ransomWare process into the denied process list, and set the action to “block”.

Question 70

Given a default deployment of Console, a customer needs to identify the alerted compliance checks that are set by default.

Where should the customer navigate in Console?

Options:

A.

Monitor > Compliance

B.

Defend > Compliance

C.

Manage > Compliance

D.

Custom > Compliance

Question 71

What should be used to associate Prisma Cloud policies with compliance frameworks?

Options:

A.

Compliance

B.

Custom compliance

C.

Alert rules

D.

Policies

Question 72

Which two required request headers interface with Prisma Cloud API? (Choose two.)

Options:

A.

Content-type:application/json

B.

x-redlock-auth

C.

>x-redlock-request-id

D.

Content-type:application/xml

Question 73

Under which tactic is “Exploit Public-Facing Application” categorized in the ATT&CK framework?

Options:

A.

Defense Evasion

B.

Initial Access

C.

Execution

D.

Privilege Escalation

Question 74

Taking which action will automatically enable all severity levels?

Options:

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Question 75

Which type of query is used for scanning Infrastructure as Code (laC) templates?

Options:

A.

API

B.

XML

C.

JSON

D.

RQL

Page: 1 / 25
Total 250 questions