Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

PSE-Strata-Associate Palo Alto Networks Systems Engineer (PSE) - Strata Associate Questions and Answers

Questions 4

Which traffic will be blocked when application-default service is set on a Security policy?

Options:

A.

SSH traffic on TCP/22

B.

HTTPS traffic on TCP/443

C.

HTTP traffic on TCP/81

D.

DNS traffic on UDP/53

Buy Now
Questions 5

Using a comprehensive range of natively-integrated subscriptions and inline machine learning (ML), what does a Next-Generation Firewall (NGFW) use to prevent known and unknown threats in real time?

Options:

A.

Cloud Delivered Security Services (CDSS)

B.

Cloud Security Posture Management (CSPM)

C.

Cloud Native Security Platform (CNSP)

D.

Cloud Identity Access Management (CIAM)

Buy Now
Questions 6

The Security Operations Center (SOC) has noticed that a user has large amounts of data going to and coming from an external encrypted website. The SOC would like to identify the data being sent to and

received from this website.

Which Secure Sockets Layer (SSL) decryption method supported by Palo Alto Networks would allow the SOC to see this data?

Options:

A.

Forward Proxy

B.

Web Proxy

C.

Certificate Proxy

D.

Inbound Proxy

Buy Now
Questions 7

Which of the following is an appropriate first step for a customer interested in moving to Zero Trust?

Options:

A.

Ask administrators to switch on the Zero Trust options and features of their current products.

B.

Secure the funding required to incorporate the new architecture into their existing networks.

C.

Set priorities by identifying the most valuable and critical assets and data on their networks.

D.

Request a statement of compliance from their IT vendors against the Zero Trust standard.

Buy Now
Questions 8

What is a technical benefit of User-ID in relation to policy control?

Options:

A.

It matches traffic against policy to check whether it is allowed on the network.

B.

It allows all users to designate view-only access to itinerant personnel.

C.

It improves safe enablement of applications traversing the network.

D.

It encrypts all private keys and passwords in the configuration.

Buy Now
Questions 9

Which of the following statements applies to enabling App-ID on a Next-Generation Firewall (NGFW)?

Options:

A.

No additional purchase is required, but App-ID must be enabled for the customer to use it.

B.

An App-ID subscription must be purchased and enabled.

C.

No configuration is required, because App-ID is always enabled by default.

D.

A Threat Protection license must be purchased and enabled.

Buy Now
Questions 10

Which architecture allows a Palo Alto Networks Next-Generation Firewall (NGFW) to achieve high performance with all security features enabled?

Options:

A.

single-pass parallel processing

B.

dual-pass processing

C.

multi-core processing

D.

parallel-pass single processing

Buy Now
Exam Name: Palo Alto Networks Systems Engineer (PSE) - Strata Associate
Last Update: Apr 28, 2024
Questions: 35

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80