Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! PCCSE Prisma Certified Cloud Security Engineer is now Stable and With Pass Result

PCCSE Practice Exam Questions and Answers

Prisma Certified Cloud Security Engineer

Last Update 1 day ago
Total Questions : 250

PCCSE is stable now with all latest exam questions are added 1 day ago. Just download our Full package and start your journey with Paloalto Networks Prisma Certified Cloud Security Engineer certification. All these Paloalto Networks PCCSE practice exam questions are real and verified by our Experts in the related industry fields.

PCCSE PDF

PCCSE PDF (Printable)
$48
$119.99

PCCSE Testing Engine

PCCSE PDF (Printable)
$56
$139.99

PCCSE PDF + Testing Engine

PCCSE PDF (Printable)
$70.8
$176.99
Question # 1

Which two attributes of policies can be fetched using API? (Choose two.)

Options:

A.  

policy label

B.  

policy signature

C.  

policy mode

D.  

policy violation

Discussion 0
Question # 2

You are an existing customer of Prisma Cloud Enterprise. You want to onboard a public cloud account and immediately see all of the alerts associated with this account based off ALL of your tenant’s existing enabled policies. There is no requirement to send alerts from this account to a downstream application at this time.

Which option shows the steps required during the alert rule creation process to achieve this objective?

Options:

A.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Confirm the alert rule

B.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies checkbox as part of the alert rule Confirm the alert rule

C.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies as part of the alert rule Add alert notifications

Confirm the alert rule

D.  

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Add alert notifications

Confirm the alert rule

Discussion 0
Question # 3

An administrator sees that a runtime audit has been generated for a container.

The audit message is:

“/bin/ls launched and is explicitly blocked in the runtime rule. Full command: ls -latr”

Which protection in the runtime rule would cause this audit?

Options:

A.  

Networking

B.  

File systems

C.  

Processes

D.  

Container

Discussion 0
Question # 4

What must be created in order to receive notifications about alerts generated when the operator is away from the Prisma Cloud Console?

Options:

A.  

Alarm rule

B.  

Notification rule

C.  

Alert rule

D.  

Offline alert

Discussion 0
Question # 5

Which data storage type is supported by Prisma Cloud Data Security?

Options:

A.  

IBM Cloud Object Storage

B.  

AWS S3 buckets

C.  

Oracle Object Storage

D.  

Google storage class

Discussion 0
Question # 6

A customer has Defenders connected to Prisma Cloud Enterprise. The Defenders are deployed as a DaemonSet in OpenShift.

How should the administrator get a report of vulnerabilities on hosts?

Options:

A.  

Navigate to Monitor > Vulnerabilities > CVE Viewer

B.  

Navigate to Defend > Vulnerabilities > VM Images

C.  

Navigate to Defend > Vulnerabilities > Hosts

D.  

Navigate to Monitor > Vulnerabilities > Hosts

Discussion 0
Question # 7

Which option identifies the Prisma Cloud Compute Edition?

Options:

A.  

Package installed with APT

B.  

Downloadable, self-hosted software

C.  

Software-as-a-Service (SaaS)

D.  

Plugin to Prisma Cloud

Discussion 0
Question # 8

In WAAS Access control file upload controls, which three file types are supported out of the box? (Choose three.)

Options:

A.  

Text

B.  

Images

C.  

Audio

D.  

Documents

E.  

Journal

Discussion 0
Question # 9

Given the following audit event activity snippet:

Question # 9

Which RQL will be triggered by the audit event?

A)

Question # 9

B)

Question # 9

C)

Question # 9

D)

Question # 9

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Question # 10

Which file extension type is supported for Malware scanning in Prisma Cloud Data Security (PCDS)?

Options:

A.  

.bat

B.  

.apk

C.  

.vb

D.  

.py

Discussion 0
Question # 11

A security team has been asked to create a custom policy.

Which two methods can the team use to accomplish this goal? (Choose two.)

Options:

A.  

add a new policy

B.  

clone an existing policy

C.  

disable an out-of-the-box policy

D.  

edit the query in the out-of-the-box policy

Discussion 0
Question # 12

Which option shows the steps to install the Console in a Kubernetes Cluster?

Options:

A.  

Download the Console and Defender image Generate YAML for Defender

Deploy Defender YAML using kubectl

B.  

Download and extract release tarball Generate YAML for Console

Deploy Console YAML using kubectl

C.  

Download the Console and Defender image Download YAML for Defender from the document site Deploy Defender YAML using kubectl

D.  

Download and extract release tarball Download the YAML for Console Deploy Console YAML using kubectl

Discussion 0
Question # 13

You wish to create a custom policy with build and run subtypes. Match the query types for each example.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

Question # 13

Options:

Discussion 0
Question # 14

What are the two ways to scope a CI policy for image scanning? (Choose two.)

Options:

A.  

container name

B.  

image name

C.  

hostname

D.  

image labels

Discussion 0
Question # 15

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

Options:

A.  

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.  

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.  

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.  

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Discussion 0
Question # 16

Where can Defender debug logs be viewed? (Choose two.)

Options:

A.  

/var/lib/twistlock/defender.log

B.  

From the Console, Manage > Defenders > Manage > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

C.  

From the Console, Manage > Defenders > Deploy > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

D.  

/var/lib/twistlock/log/defender.log

Discussion 0
Question # 17

Which two attributes are required for a custom config RQL? (Choose two.)

Options:

A.  

json.rule

B.  

cloud.account

C.  

api.name

D.  

tag

Discussion 0
Question # 18

A customer does not want alerts to be generated from network traffic that originates from trusted internal networks.

Which setting should you use to meet this customer’s request?

Options:

A.  

Trusted Login IP Addresses

B.  

Anomaly Trusted List

C.  

Trusted Alert IP Addresses

D.  

Enterprise Alert Disposition

Discussion 0
Question # 19

Who can access saved searches in a cloud account?

Options:

A.  

Administrators

B.  

Users who can access the tenant

C.  

Creators

D.  

All users with whom the saved search has been shared

Discussion 0
Question # 20

Which type of query is used for scanning Infrastructure as Code (laC) templates?

Options:

A.  

API

B.  

XML

C.  

JSON

D.  

RQL

Discussion 0
Question # 21

Which of the following are correct statements regarding the use of access keys? (Choose two.)

Options:

A.  

Access keys must have an expiration date

B.  

Up to two access keys can be active at any time

C.  

System Admin can create access key for all users

D.  

Access keys are used for API calls

Discussion 0
Question # 22

Which statement accurately characterizes SSO Integration on Prisma Cloud?

Options:

A.  

Prisma Cloud supports IdP initiated SSO, and its SAML endpoint supports the POST and GET methods.

B.  

Okta, Azure Active Directory, PingID, and others are supported via SAML.

C.  

An administrator can configure different Identity Providers (IdP) for all the cloud accounts that Prisma Cloud monitors.

D.  

An administrator who needs to access the Prisma Cloud API can use SSO after configuration.

Discussion 0
Question # 23

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Question # 23

Options:

Discussion 0
Question # 24

An administrator sees that a runtime audit has been generated for a Container. The audit message is “DNS resolution of suspicious name wikipedia.com. type A”.

Why would this message appear as an audit?

Options:

A.  

The DNS was not learned as part of the Container model or added to the DNS allow list.

B.  

This is a DNS known to be a source of malware.

C.  

The process calling out to this domain was not part of the Container model.

D.  

The Layer7 firewall detected this as anomalous behavior.

Discussion 0
Question # 25

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

Question # 25

Which RQL detected the vulnerability?

A)

Question # 25

B)

Question # 25

C)

Question # 25

D)

Question # 25

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Question # 26

Which “kind” of Kubernetes object is configured to ensure that Defender is acting as the admission controller?

Options:

A.  

MutatingWebhookConfiguration

B.  

DestinationRules

C.  

ValidatingWebhookConfiguration

D.  

PodSecurityPolicies

Discussion 0
Question # 27

Which API calls can scan an image named myimage: latest with twistcli and then retrieve the results from Console?

Options:

A.  

$ twistcli images scan \

--address \

--user \

--password \

--verbose \

myimage: latest

B.  

$ twistcli images scan \

--address \

--user \

--password \

--details \

myimage: latest

C.  

$ twistcli images scan \

--address \

--user \

--password \

myimage: latest

D.  

$ twistcli images scan \

--address \

--user \

--password \

--console \

myimage: latest

Discussion 0
Question # 28

Which two IDE plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.)

Options:

A.  

BitBucket

B.  

Visual Studio Code

C.  

CircleCI

D.  

IntelliJ

Discussion 0
Question # 29

Which categories does the Adoption Advisor use to measure adoption progress for Cloud Security Posture Management?

Options:

A.  

Visibility, Compliance, Governance, and Threat Detection and Response

B.  

Network, Anomaly, and Audit Event

C.  

Visibility, Security, and Compliance

D.  

Foundations, Advanced, and Optimize

Discussion 0
Get PCCSE dumps and pass your exam in 24 hours!

Free Exams Sample Questions