Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

PCCSE Prisma Certified Cloud Security Engineer Questions and Answers

Questions 4

Which two integrations enable ingesting host findings to generate alerts? (Choose two.)

Options:

A.

Splunk

B.

Tenable

C.

JIRA

D.

Qualys

Buy Now
Questions 5

Web-Application and API Security (WAAS) provides protection for which two protocols? (Choose two.)

Options:

A.

HTTP

B.

SSH

C.

Tomcat Web Connector via AJP

D.

TLS

Buy Now
Questions 6

What is the frequency to create a compliance report? (Choose two.)

Options:

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Buy Now
Questions 7

Which two options may be used to upgrade the Defenders with a Console v20.04 and Kubernetes deployment? (Choose two.)

Options:

A.

Run the provided curl | bash script from Console to remove Defenders, and then use Cloud Discovery to automatically redeploy Defenders.

B.

Remove Defenders DaemonSet, and then use Cloud Discovery to automatically redeploy the Defenders.

C.

Remove Defenders, and then deploy the new DaemonSet so Defenders do not have to automatically update on each deployment.

D.

Let Defenders automatically upgrade.

Buy Now
Questions 8

Which three AWS policy types and identities are used to calculate the net effective permissions? (Choose three).

Options:

A.

AWS service control policies (SCPs)

B.

AWS IAM group

C.

AWS IAM role

D.

AWS IAM User

E.

AWS IAM tag policy

Buy Now
Questions 9

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.

Host compliances risks

B.

Container runtime risks

C.

Container vulnerability risks

D.

Host vulnerability risks

Buy Now
Questions 10

What is a benefit of the Cloud Discovery feature?

Options:

A.

It does not require any specific permissions to be granted before use.

B.

It helps engineers find all cloud-native services being used only on AWS.

C.

It offers coverage for serverless functions on AWS only.

D.

It enables engineers to continuously monitor all accounts and report on the services that are unprotected.

Buy Now
Questions 11

The security team wants to target a CNAF policy for specific running Containers. How should the administrator scope the policy to target the Containers?

Options:

A.

scope the policy to Image names.

B.

scope the policy to namespaces.

C.

scope the policy to Defender names.

D.

scope the policy to Host names.

Buy Now
Questions 12

The security team wants to protect a web application container from an SQLi attack. Which type of policy should the administrator create to protect the container?

Options:

A.

CNAF

B.

Runtime

C.

Compliance

D.

CNNF

Buy Now
Questions 13

Which three types of runtime rules can be created? (Choose three.)

Options:

A.

Processes

B.

Network-outgoing

C.

Filesystem

D.

Kubernetes-audit

E.

Waas-request

Buy Now
Questions 14

The security auditors need to ensure that given compliance checks are being run on the host. Which option is a valid host compliance policy?

Options:

A.

Ensure functions are not overly permissive.

B.

Ensure host devices are not directly exposed to containers.

C.

Ensure images are created with a non-root user.

D.

Ensure compliant Docker daemon configuration.

Buy Now
Questions 15

What is the behavior of Defenders when the Console is unreachable during upgrades?

Options:

A.

Defenders continue to alert, but not enforce, using the policies and settings most recently cached before upgrading the Console.

B.

Defenders will fail closed until the web-socket can be re-established.

C.

Defenders will fail open until the web-socket can be re-established.

D.

Defenders continue to alert and enforce using the policies and settings most recently cached before upgrading the Console.

Buy Now
Questions 16

Which three incident types will be reflected in the Incident Explorer section of Runtime Defense? (Choose three.)

Options:

A.

Crypto miners

B.

Brute Force

C.

Cross-Site Scripting

D.

Port Scanning

E.

SQL Injection

Buy Now
Questions 17

A business unit has acquired a company that has a very large AWS account footprint. The plan is to immediately start onboarding the new company’s AWS accounts into Prisma Cloud Enterprise tenant immediately. The current company is currently not using AWS Organizations and will require each account to be onboarded individually.

The business unit has decided to cover the scope of this action and determined that a script should be written to onboard each of these accounts with general settings to gain immediate posture visibility across the accounts.

Which API endpoint will specifically add these accounts into the Prisma Cloud Enterprise tenant?

Buy Now
Questions 18

Which three actions are available for the container image scanning compliance rule? (Choose three.)

Options:

A.

Allow

B.

Snooze

C.

Block

D.

Ignore

E.

Alert

Buy Now
Questions 19

Which options show the steps required to upgrade Console when using projects?

Options:

A.

Upgrade all Supervisor Consoles Upgrade Central Console

B.

Upgrade Central Console

Upgrade Central Console Defenders

C.

Upgrade Defender Upgrade Central Console

Upgrade Supervisor Consoles

D.

Upgrade Central Console Upgrade all Supervisor Consoles

Buy Now
Questions 20

A customer wants to turn on Auto Remediation.

Which policy type has the built-in CLI command for remediation?

Options:

A.

Anomaly

B.

Audit Event

C.

Network

D.

Config

Buy Now
Questions 21

What are two alarm types that are registered after alarms are enabled? (Choose two.)

Options:

A.

Onboarded Cloud Accounts status

B.

Resource status

C.

Compute resources

D.

External integrations status

Buy Now
Questions 22

Which two statements apply to the Defender type Container Defender - Linux?

Options:

A.

It is implemented as runtime protection in the userspace.

B.

It is deployed as a service.

C.

It is deployed as a container.

D.

It is incapable of filesystem runtime defense.

Buy Now
Questions 23

Which API calls can scan an image named myimage: latest with twistcli and then retrieve the results from Console?

Options:

A.

$ twistcli images scan \

--address \

--user \

--password \

--verbose \

myimage: latest

B.

$ twistcli images scan \

--address \

--user \

--password \

--details \

myimage: latest

C.

$ twistcli images scan \

--address \

--user \

--password \

myimage: latest

D.

$ twistcli images scan \

--address \

--user \

--password \

--console \

myimage: latest

Buy Now
Questions 24

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

Options:

A.

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Buy Now
Questions 25

Prisma Cloud supports which three external systems that allow the import of vulnerabilities and provide additional context on risks in the cloud? (Choose three.)

Options:

A.

Splunk

B.

Amazon GuardDuty

C.

Qualys

D.

Amazon Inspector

E.

ServiceNow

Buy Now
Questions 26

Which two attributes are required for a custom config RQL? (Choose two.)

Options:

A.

json.rule

B.

cloud.account

C.

api.name

D.

tag

Buy Now
Questions 27

Which of the following is not a supported external integration for receiving Prisma Cloud Code Security notifications?

Options:

A.

Splunk

B.

Cortex XSOAR

C.

Microsoft Teams

D.

ServiceNow

Buy Now
Questions 28

An administrator sees that a runtime audit has been generated for a container.

The audit message is:

“/bin/ls launched and is explicitly blocked in the runtime rule. Full command: ls -latr”

Which protection in the runtime rule would cause this audit?

Options:

A.

Networking

B.

File systems

C.

Processes

D.

Container

Buy Now
Questions 29

Which resources can be added in scope while creating a vulnerability policy for continuous integration?

Options:

A.

Labels and AccountID

B.

Images and labels

C.

Images and cluster

D.

Images and containers

Buy Now
Questions 30

What are two ways to scan container images in Jenkins pipelines? (Choose two.)

Options:

A.

twistcli

B.

Jenkins Docker plugin

C.

Compute Jenkins plugin

D.

Compute Azure DevOps plugin

E.

Prisma Cloud Visual Studio Code plugin with Jenkins integration

Buy Now
Questions 31

A customer is interested in PCI requirements and needs to ensure that no privilege containers can start in the environment.

Which action needs to be set for “do not use privileged containers”?

Options:

A.

Prevent

B.

Alert

C.

Block

D.

Fail

Buy Now
Questions 32

Per security requirements, an administrator needs to provide a list of people who are receiving e-mails for Prisma Cloud alerts.

Where can the administrator locate this list of e-mail recipients?

Options:

A.

Target section within an Alert Rule.

B.

Notification Template section within Alerts.

C.

Users section within Settings.

D.

Set Alert Notification section within an Alert Rule.

Buy Now
Questions 33

Which type of query is used for scanning Infrastructure as Code (laC) templates?

Options:

A.

API

B.

XML

C.

JSON

D.

RQL

Buy Now
Questions 34

The security team wants to enable the “block” option under compliance checks on the host.

What effect will this option have if it violates the compliance check?

Options:

A.

The host will be taken offline.

B.

Additional hosts will be prevented form starting.

C.

Containers on a host will be stopped.

D.

No containers will be allowed to start on that host.

Buy Now
Questions 35

During an initial deployment of Prisma Cloud Compute, the customer sees vulnerabilities in their environment.

Which statement correctly describes the default vulnerability policy?

Options:

A.

It blocks all containers that contain a vulnerability.

B.

It alerts on any container with more than three critical vulnerabilities.

C.

It blocks containers after 30 days if they contain a critical vulnerability.

D.

It alerts on all vulnerabilities, regardless of severity.

Buy Now
Questions 36

What is the most reliable and extensive source for documentation on Prisma Cloud APIs?

Options:

A.

prisma.pan.dev

B.

docs.paloaltonetworks.com

C.

Prisma Cloud Administrator’s Guide

D.

Live Community

Buy Now
Questions 37

Order the steps involved in onboarding an AWS Account for use with Data Security feature.

Options:

Buy Now
Questions 38

Which type of compliance check is available for rules under Defend > Compliance > Containers and Images > CI?

Options:

A.

Host

B.

Container

C.

Functions

D.

Image

Buy Now
Questions 39

A customer finds that an open alert from the previous day has been resolved. No auto-remediation was configured.

Which two reasons explain this change in alert status? (Choose two.)

Options:

A.

user manually changed the alert status.

B.

policy was changed.

C.

resource was deleted.

D.

alert was sent to an external integration.

Buy Now
Questions 40

How often do Defenders share logs with Console?

Options:

A.

Every 10 minutes

B.

Every 30 minutes

C.

Every 1 hour

D.

Real time

Buy Now
Questions 41

If you are required to run in an air-gapped environment, which product should you install?

Options:

A.

Prisma Cloud Jenkins Plugin

B.

Prisma Cloud Compute Edition

C.

Prisma Cloud with self-hosted plugin

D.

Prisma Cloud Enterprise Edition

Buy Now
Questions 42

In WAAS Access control file upload controls, which three file types are supported out of the box? (Choose three.)

Options:

A.

Text

B.

Images

C.

Audio

D.

Documents

E.

Journal

Buy Now
Questions 43

Which data security default policy is able to scan for vulnerabilities?

Options:

A.

Objects containing Vulnerabilities

B.

Objects containing Threats

C.

Objects containing Malware

D.

Objects containing Exploits

Buy Now
Questions 44

An administrator has deployed Console into a Kubernetes cluster running in AWS. The administrator also has configured a load balancer in TCP passthrough mode to listen on the same ports as the default Prisma Compute Console configuration.

In the build pipeline, the administrator wants twistcli to talk to Console over HTTPS. Which port will twistcli need to use to access the Prisma Compute APIs?

Options:

A.

8084

B.

443

C.

8083

D.

8081

Buy Now
Questions 45

Move the steps to the correct order to set up and execute a serverless scan using AWS DevOps.

Options:

Buy Now
Questions 46

What are two built-in RBAC permission groups for Prisma Cloud? (Choose two.)

Options:

A.

Group Membership Admin

B.

Group Admin

C.

Account Group Admin

D.

Account Group Read Only

Buy Now
Questions 47

Which policy type in Prisma Cloud can protect against malware?

Options:

A.

Data

B.

Config

C.

Network

D.

Event

Buy Now
Questions 48

Where can Defender debug logs be viewed? (Choose two.)

Options:

A.

/var/lib/twistlock/defender.log

B.

From the Console, Manage > Defenders > Manage > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

C.

From the Console, Manage > Defenders > Deploy > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

D.

/var/lib/twistlock/log/defender.log

Buy Now
Questions 49

What improves product operationalization by adding visibility into feature utilization and missed opportunities?

Options:

A.

Adoption Advisor

B.

Alarm Advisor

C.

Alert Center

D.

Alarm Center

Buy Now
Questions 50

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

Options:

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Buy Now
Questions 51

You are tasked with configuring a Prisma Cloud build policy for Terraform. What type of query is necessary to complete this policy?

Options:

A.

YAML

B.

JSON

C.

CloudFormation

D.

Terraform

Buy Now
Questions 52

Which three platforms support the twistcli tool? (Choose three.)

Options:

A.

Linux

B.

Windows

C.

Android

D.

MacOS

E.

Solaris

Buy Now
Questions 53

Which statement accurately characterizes SSO Integration on Prisma Cloud?

Options:

A.

Prisma Cloud supports IdP initiated SSO, and its SAML endpoint supports the POST and GET methods.

B.

Okta, Azure Active Directory, PingID, and others are supported via SAML.

C.

An administrator can configure different Identity Providers (IdP) for all the cloud accounts that Prisma Cloud monitors.

D.

An administrator who needs to access the Prisma Cloud API can use SSO after configuration.

Buy Now
Questions 54

Which three OWASP protections are part of Prisma Cloud Web-Application and API Security (WAAS) rule? (Choose three.)

Options:

A.

DoS Protection

B.

Local file inclusion

C.

SQL injection

D.

Suspicious binary

E.

Shellshock

Buy Now
Questions 55

An administrator has added a Cloud account on Prisma Cloud and then deleted it.

What will happen if the deleted account is added back on Prisma Cloud within a 24-hour period?

Options:

A.

No alerts will be displayed.

B.

Existing alerts will be displayed again.

C.

New alerts will be generated.

D.

Existing alerts will be marked as resolved.

Buy Now
Questions 56

A customer has a requirement to scan serverless functions for vulnerabilities.

Which three settings are required to configure serverless scanning? (Choose three.)

Options:

A.

Defender Name

B.

Region

C.

Credential

D.

Console Address

E.

Provider

Buy Now
Questions 57

Which RQL will trigger the following audit event activity?

Options:

A.

event from cloud.audit_logs where operation ConsoleLogin AND user = 'root1

B.

event from cloud.audit_logs where operation IN

('cloudsql.instances.update','cloudsql.sslCerts.create', cloudsql.instances.create','cloudsq

C.

event from cloud.audit_logs where cloud.service = s3.amazonaws.com' AND json.rule = $.userAgent contains 'parrot1

D.

event from cloud.audit_logs where operation IN ( 'GetBucketWebsite', 'PutBucketWebsite', 'DeleteBucketWebsite')

Buy Now
Questions 58

Which set of steps is the correct process for obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.twistlock.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

B.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-url-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

C.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

D.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.paloaltonetworks.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

Buy Now
Questions 59

A Prisma Cloud administrator is tasked with pulling a report via API. The Prisma Cloud tenant is located on app2.prismacloud.io.

What is the correct API endpoint?

Buy Now
Questions 60

Which step is included when configuring Kubernetes to use Prisma Cloud Compute as an admission controller?

Options:

A.

copy the Console address and set the config map for the default namespace.

B.

create a new namespace in Kubernetes called admission-controller.

C.

enable Kubernetes auditing from the Defend > Access > Kubernetes page in the Console.

D.

copy the admission controller configuration from the Console and apply it to Kubernetes.

Buy Now
Questions 61

Which three actions are required in order to use the automated method within Azure Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose three.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

E.

Install azure.servicebus & requests library.

Buy Now
Questions 62

What are the subtypes of configuration policies in Prisma Cloud?

Options:

A.

Build and Deploy

B.

Monitor and Analyze

C.

Security and Compliance

D.

Build and Run

Buy Now
Questions 63

The development team wants to block Cross Site Scripting attacks from pods in its environment. How should the team construct the CNAF policy to protect against this attack?

Options:

A.

create a Host CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to “prevent”.

B.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to alert.

C.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS protection, and set the action to prevent.

D.

create a Container CNAF policy, targeted at a specific resource, and they should set “Explicitly allowed inbound IP sources” to the IP address of the pod.

Buy Now
Questions 64

What is the order of steps in a Jenkins pipeline scan?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Buy Now
Questions 65

A security team has been asked to create a custom policy.

Which two methods can the team use to accomplish this goal? (Choose two.)

Options:

A.

add a new policy

B.

clone an existing policy

C.

disable an out-of-the-box policy

D.

edit the query in the out-of-the-box policy

Buy Now
Questions 66

A customer does not want alerts to be generated from network traffic that originates from trusted internal networks.

Which setting should you use to meet this customer’s request?

Options:

A.

Trusted Login IP Addresses

B.

Anomaly Trusted List

C.

Trusted Alert IP Addresses

D.

Enterprise Alert Disposition

Buy Now
Questions 67

Which RQL query type is invalid?

Options:

A.

Event

B.

IAM

C.

Incident

D.

Config

Buy Now
Questions 68

Which policy type should be used to detect and alert on cryptominer network activity?

Options:

A.

Audit event

B.

Anomaly

C.

Config-build

D.

Config-run

Buy Now
Questions 69

What are the three states of the Container Runtime Model? (Choose three.)

Options:

A.

Initiating

B.

Learning

C.

Active

D.

Running

E.

Archived

Buy Now
Questions 70

Which option identifies the Prisma Cloud Compute Edition?

Options:

A.

Package installed with APT

B.

Downloadable, self-hosted software

C.

Software-as-a-Service (SaaS)

D.

Plugin to Prisma Cloud

Buy Now
Questions 71

Which alert deposition severity must be chosen to generate low and high severity alerts in the Anomaly settings when user wants to report on an unknown browser and OS, impossible time travel, or both due to account hijacking attempts?

Options:

A.

High

B.

Aggressive

C.

Moderate

D.

Conservative

Buy Now
Questions 72

Which two bot types are part of Web Application and API Security (WAAS) bot protection? (Choose two.)

Options:

A.

Chat bots

B.

User-defined bots

C.

Unknown bots

D.

Customer bots

Buy Now
Questions 73

Which two actions are required in order to use the automated method within Amazon Web Services (AWS) Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose two.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

Buy Now
Questions 74

Console is running in a Kubernetes cluster, and Defenders need to be deployed on nodes within this cluster.

How should the Defenders in Kubernetes be deployed using the default Console service name?

Options:

A.

From the deployment page in Console, choose "twistlock-console" for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

B.

From the deployment page, configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.

From the deployment page in Console, choose "twistlock-console" for Console identifier and run the "curl | bash" script on the master Kubernetes node.

D.

From the deployment page in Console, choose "pod name" for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

Buy Now
Questions 75

Which ban for DoS protection will enforce a rate limit for users who are unable to post five (5) “. tar.gz" files within five (5) seconds?

Options:

A.

One with an average rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS)

B.

One with an average rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

C.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS) *

D.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

Buy Now
Exam Code: PCCSE
Exam Name: Prisma Certified Cloud Security Engineer
Last Update: May 5, 2024
Questions: 250

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80