Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! PCNSE Palo Alto Networks Certified Security Engineer (PCNSE) PAN-OS 11.0 is now Stable and With Pass Result

PCNSE Practice Exam Questions and Answers

Palo Alto Networks Certified Security Engineer (PCNSE) PAN-OS 11.0

Last Update 6 hours ago
Total Questions : 177

PCNSE is stable now with all latest exam questions are added 6 hours ago. Just download our Full package and start your journey with Paloalto Networks Palo Alto Networks Certified Security Engineer (PCNSE) PAN-OS 11.0 certification. All these Paloalto Networks PCNSE practice exam questions are real and verified by our Experts in the related industry fields.

PCNSE PDF

PCNSE PDF (Printable)
$48
$119.99

PCNSE Testing Engine

PCNSE PDF (Printable)
$56
$139.99

PCNSE PDF + Testing Engine

PCNSE PDF (Printable)
$70.8
$176.99
Question # 1

Why are external zones required to be configured on a Palo Alto Networks NGFW in an environment with multiple virtual systems?

Options:

A.  

To allow traffic between zones in different virtual systems without the traffic leaving the appliance

B.  

To allow traffic between zones in different virtual systems while the traffic is leaving the appliance

C.  

External zones are required because the same external zone can be used on different virtual systems

D.  

Multiple external zones are required in each virtual system to allow the communications between virtual systems

Discussion 0
Question # 2

PBF can address which two scenarios? (Choose two.)

Options:

A.  

Routing FTP to a backup ISP link to save bandwidth on the primary ISP link

B.  

Providing application connectivity the primary circuit fails

C.  

Enabling the firewall to bypass Layer 7 inspection

D.  

Forwarding all traffic by using source port 78249 to a specific egress interface

Discussion 0
Question # 3

Which three options does Panorama offer for deploying dynamic updates to its managed devices? (Choose three.)

Options:

A.  

Check dependencies

B.  

Schedules

C.  

Verify

D.  

Revert content

E.  

Install

Discussion 0
Question # 4

Which three actions can Panorama perform when deploying PAN-OS images to its managed devices? (Choose three.)

Options:

A.  

upload-onlys

B.  

install and reboot

C.  

upload and install

D.  

upload and install and reboot

E.  

verify and install

Discussion 0
Question # 5

A network security administrator wants to inspect HTTPS traffic from users as it egresses through a firewall to the Internet/Untrust zone from trusted network zones.

The security admin wishes to ensure that if users are presented with invalid or untrusted security certificates, the user will see an untrusted certificate warning.

What is the best choice for an SSL Forward Untrust certificate?

Options:

A.  

A web server certificate signed by the organization's PKI

B.  

A self-signed certificate generated on the firewall

C.  

A subordinate Certificate Authority certificate signed by the organization's PKI

D.  

A web server certificate signed by an external Certificate Authority

Discussion 0
Question # 6

An engineer is configuring a firewall with three interfaces:

• MGT connects to a switch with internet access.

• Ethernet1/1 connects to an edge router.

• Ethernet1/2 connects to a visualization network.

The engineer needs to configure dynamic updates to use a dataplane interface for internet traffic. What should be configured in Setup > Services > Service Route Configuration to allow this traffic?

Options:

A.  

Set DNS and Palo Alto Networks Services to use the ethernet1/1 source interface.

B.  

Set DNS and Palo Alto Networks Services to use the ethernet1/2 source interface.

C.  

Set DNS and Palo Alto Networks Services to use the MGT source interface.

D.  

Set DDNS and Palo Alto Networks Services to use the MGT source interface.

Discussion 0
Question # 7

An engineer troubleshoots a high availability (HA) link that is unreliable.

Where can the engineer view what time the interface went down?

Options:

A.  

Monitor > Logs > System

B.  

Device > High Availability > Active/Passive Settings

C.  

Monitor > Logs > Traffic

D.  

Dashboard > Widgets > High Availability

Discussion 0
Question # 8

Which function does the HA4 interface provide when implementing a firewall cluster which contains firewalls configured as active-passive pairs?

Options:

A.  

Perform packet forwarding to the active-passive peer during session setup and asymmetric traffic flow.

B.  

Perform synchronization of routes, IPSec security associations, and User-ID information.

C.  

Perform session cache synchronization for all HA cluster members with the same cluster I

D.  

D.  

Perform synchronization of sessions, forwarding tables, and IPSec security associations between firewalls in an HA pair.

Discussion 0
Question # 9

An engineer creates a set of rules in a Device Group (Panorama) to permit traffic to various services for a specific LDAP user group.

What needs to be configured to ensure Panorama can retrieve user and group information for use in these rules?

Options:

A.  

A service route to the LDAP server

B.  

A Master Device

C.  

Authentication Portal

D.  

A User-ID agent on the LDAP server

Discussion 0
Question # 10

A company has recently migrated their branch office's PA-220S to a centralized Panorama. This Panorama manages a number of PA-7000 Series and PA-5200 Series devices All device group and template configuration is managed solely within Panorama

They notice that commit times have drastically increased for the PA-220S after the migration

What can they do to reduce commit times?

Options:

A.  

Disable "Share Unused Address and Service Objects with Devices" in Panorama Settings.

B.  

Update the apps and threat version using device-deployment

C.  

Perform a device group push using the "merge with device candidate config" option

D.  

Use "export or push device config bundle" to ensure that the firewall is integrated with the Panorama config.

Discussion 0
Question # 11

A network administrator is trying to prevent domain username and password submissions to phishing sites on some allowed URL categories

Which set of steps does the administrator need to take in the URL Filtering profile to prevent credential phishing on the firewall?

Options:

A.  

Choose the URL categories in the User Credential Submission column and set action to block Select the User credential Detection tab and select Use Domain Credential Filter Commit

B.  

Choose the URL categories in the User Credential Submission column and set action to block Select the User credential Detection tab and select use IP User Mapping Commit

C.  

Choose the URL categories on Site Access column and set action to block Click the User credential Detection tab and select IP User Mapping Commit

D.  

Choose the URL categories in the User Credential Submission column and set action to block Select the URL filtering settings and enable Domain Credential Filter Commit

Discussion 0
Question # 12

A company is deploying User-ID in their network. The firewall team needs to have the ability to see and choose from a list of usernames and user groups directly inside the Panorama policies when creating new security rules.

How can this be achieved?

Options:

A.  

By configuring Data Redistribution Client in Panorama > Data Redistribution

B.  

By configuring User-ID group mapping in Panorama > User Identification

C.  

By configuring User-ID source device in Panorama > Managed Devices

D.  

By configuring Master Device in Panorama > Device Groups

Discussion 0
Question # 13

An engineer is configuring a Protection profile to defend specific endpoints and resources against malicious activity.

The profile is configured to provide granular defense against targeted flood attacks for specific critical systems that are accessed by users from the internet.

Which profile is the engineer configuring?

Options:

A.  

Packet Buffer Protection

B.  

Zone Protection

C.  

Vulnerability Protection

D.  

DoS Protection

Discussion 0
Question # 14

What can be used as an Action when creating a Policy-Based Forwarding (PBF) policy?

Options:

A.  

Deny

B.  

Discard

C.  

Allow

D.  

Next VR

Discussion 0
Question # 15

During the process of developing a decryption strategy and evaluating which websites are required for corporate users to access, several sites have been identified that cannot be decrypted due to technical reasons. In this case, the technical reason is unsupported ciphers Traffic to these sites will therefore be blocked if decrypted.

How should the engineer proceed?

Options:

A.  

Install the unsupported cipher into the firewall to allow the sites to be decrypted

B.  

Allow the firewall to block the sites to improve the security posture.

C.  

Add the sites to the SSL Decryption Exclusion list to exempt them from decryption.

D.  

Create a Security policy to allow access to those sites.

Discussion 0
Question # 16

An administrator is building Security rules within a device group to block traffic to and from malicious locations.

How should those rules be configured to ensure that they are evaluated with a high priority?

Options:

A.  

Create the appropriate rules with a Block action and apply them at the top ol the Security Pre-Rules.

B.  

Create the appropriate rules with a Block action and apply them at the top of the Security Post-Rules.

C.  

Create the appropriate rules with a Block action and apply them at the top of the local firewall Security rules.

D.  

Create the appropriate rules with a Block action and apply them at the top of the Default Rules.

Discussion 0
Question # 17

With the default TCP and UDP settings on the firewall, what will be the identified application in the following session?

Question # 17

Options:

A.  

Incomplete

B.  

unknown-tcp

C.  

Insufficient-data

D.  

not-applicable

Discussion 0
Question # 18

Four configuration choices are listed, and each could be used to block access to a specific URL.

If you configured each choice to block the same URL, then which choice would be evaluated last in the processing order to block access to the URL?

Options:

A.  

Custom URL category in URL Filtering profile

B.  

EDL in URL Filtering profile

C.  

PAN-DB URL category in URL Filtering profile

D.  

Custom URL category in Security policy rule

Discussion 0
Question # 19

Which GloDalProtecI gateway setting is required to enable split-tunneting by access route, destination domain and application?

Options:

A.  

Tunnel mode

B.  

Satellite mode

C.  

IPSec mode

D.  

No Direct Access to local networks

Discussion 0
Question # 20

A firewall administrator needs to check which egress interface the firewall will use to route the IP 10.2.5.3.

Which command should they use?

Options:

A.  

test routing route ip 10.2.5.3 *

B.  

test routing route ip 10.2.5.3 virtual-router default

C.  

test routing fib-lookup ip 10.2.5.0/24 virtual-router default

D.  

test routing fib-lookup ip 10.2.5.3 virtual-router default

Discussion 0
Question # 21

A network engineer has discovered that asymmetric routing is causing a Palo Alto Networks firewall to drop traffic. The network architecture cannot be changed to correct this.

Which two actions can be taken on the firewall to allow the dropped traffic permanently? (Choose two.)

Options:

A.  

Navigate to Network > Zone Protection Click Add

Select Packet Based Attack Protection > TCP/IP Drop Set "Reject Non-syn-TCP" to No Set "Asymmetric Path" to Bypass

B.  

> set session tcp-reject-non-syn no

C.  

Navigate to Network > Zone Protection Click Add

Select Packet Based Attack Protection > TCP/IP Drop Set "Reject Non-syn-TCP" to Global Set "Asymmetric Path" to Global

D.  

# set deviceconfig setting session tcp-reject-non-syn no

Discussion 0
Question # 22

An administrator has configured a pair of firewalls using high availability in Active/Passive mode. Link and Path Monitoring is enabled with the Failure Condition set to "any." There is one link group configured containing member interfaces ethernet1/1 and ethernet1/2 with a Group Failure Condition set to "all."

Which HA state will the Active firewall go into if ethernet1/1 link goes down due to a failure?'

Options:

A.  

Active-Secondary

B.  

Non-functional

C.  

Passive

D.  

Active

Discussion 0
Question # 23

An engineer must configure a new SSL decryption deployment.

Which profile or certificate is required before any traffic that matches an SSL decryption rule is decrypted?

Options:

A.  

A Decryption profile must be attached to the Decryption policy that the traffic matches.

B.  

A Decryption profile must be attached to the Security policy that the traffic matches.

C.  

There must be a certificate with only the Forward Trust option selected.

D.  

There must be a certificate with both the Forward Trust option and Forward Untrust option selected.

Discussion 0
Question # 24

What is the best description of the Cluster Synchronization Timeout (min)?

Options:

A.  

The maximum time that the local firewall waits before going to Active state when another cluster member is preventing the cluster from fully synchronizing

B.  

The time that a passive or active-secondary firewall will wait before taking over as the active or active-primary firewall

C.  

The timeframe within which the firewall must receive keepalives from a cluster member to know that the cluster member is functional

D.  

The maximum interval between hello packets that are sent to verify that the HA functionality on the other firewall is operational

Discussion 0
Question # 25

After switching to a different WAN connection, users have reported that various websites will not load, and timeouts are occurring. The web servers work fine from other locations.

The firewall engineer discovers that some return traffic from these web servers is not reaching the users behind the firewall. The engineer later concludes that the maximum transmission unit (MTU) on an upstream router interface is set to 1400 bytes.

The engineer reviews the following CLI output for ethernet1/1.

Question # 25

Which setting should be modified on ethernet1/1 to remedy this problem?

Options:

A.  

Lower the interface MTU value below 1500.

B.  

Enable the Ignore IPv4 Don't Fragment (DF) setting.

C.  

Change the subnet mask from /23 to /24.

D.  

Adjust the TCP maximum segment size (MSS) value. *

Discussion 0
Question # 26

Which three external authentication services can the firewall use to authenticate admins into the Palo Alto Networks NGFW without creating administrator account on the firewall? (Choose three.)

Options:

A.  

RADIUS

B.  

TACACS+

C.  

Kerberos

D.  

LDAP

E.  

SAML

Discussion 0
Question # 27

An administrator configures a site-to-site IPsec VPN tunnel between a PA-850 and an external customer on their policy-based VPN devices.

What should an administrator configure to route interesting traffic through the VPN tunnel?

Options:

A.  

Proxy IDs

B.  

GRE Encapsulation

C.  

Tunnel Monitor

D.  

ToS Header

Discussion 0
Question # 28

Question # 28

Based on the screenshots above, and with no configuration inside the Template Stack itself, what access will the device permit on its Management port?

Options:

A.  

The firewall will allow HTTP Telnet, HTTPS, SSH, and Ping from IP addresses defined as $permitted-subnet-1.

B.  

The firewall will allow HTTP Telnet, HTTPS, SSH, and Ping from IP addresses defined as $permitted-subnet-2.

C.  

The firewall will allow HTTP, Telnet, SNMP, HTTPS, SSH and Ping from IP addresses defined as $permitted-subnet-1 and $permitted-subnet-2.

D.  

The firewall will allow HTTP, Telnet, HTTPS, SSH, and Ping from IP addresses defined as $permitted-subnet-1 and $permitted-subnet-2.

Discussion 0
Question # 29

If an administrator wants to apply QoS to traffic based on source, what must be specified in a QoS policy rule?

Options:

A.  

Post-NAT destination address

B.  

Pre-NAT destination address

C.  

Post-NAT source address

D.  

Pre-NAT source address

Discussion 0
Question # 30

Refer to the exhibit.

Question # 30

Based on the screenshots above what is the correct order in which the various rules are deployed to firewalls inside the DATACENTER_DG device group?

Options:

A.  

shared pre-rules

DATACENTER DG pre rules

rules configured locally on the firewall

shared post-rules

DATACENTER_DG post-rules

DATACENTER.DG default rules

B.  

shared pre-rules

DATACENTER_DG pre-rules

rules configured locally on the firewall

shared post-rules

DATACENTER.DG post-rules

shared default rules

C.  

shared pre-rules

DATACENTER_DG pre-rules

rules configured locally on the firewall

DATACENTER_DG post-rules

shared post-rules

shared default rules

D.  

shared pre-rules

DATACENTER_DG pre-rules

rules configured locally on the firewall

DATACENTER_DG post-rules

shared post-rules

DATACENTER_DG default rules

Discussion 0
Question # 31

You are auditing the work of a co-worker and need to verify that they have matched the Palo Alto Networks Best Practices for Anti-Spyware Profiles.

For which three severity levels should single-packet captures be enabled to meet the Best Practice standard? (Choose three.)

Options:

A.  

Low

B.  

High

C.  

Critical

D.  

Informational

E.  

Medium

Discussion 0
Question # 32

An engineer configures a new template stack for a firewall that needs to be deployed. The template stack should consist of four templates arranged according to the diagram

Question # 32

Which template values will be configured on the firewall If each template has an SSL/TLS Service profile configured named Management?

Options:

A.  

Values in Chicago

B.  

Values in efw01lab.chi

C.  

Values in Datacenter

D.  

Values in Global Settings

Discussion 0
Question # 33

An engineer needs to configure a standardized template for all Panorama-managed firewalls. These settings will be configured on a template named "Global" and will be included in all template stacks.

Which three settings can be configured in this template? (Choose three.)

Options:

A.  

Log Forwarding profile

B.  

SSL decryption exclusion

C.  

Email scheduler

D.  

Login banner

E.  

Dynamic updates

Discussion 0
Question # 34

Refer to the diagram. Users at an internal system want to ssh to the SSH server. The server is configured to respond only to the ssh requests coming from IP 172.16.16.1.

In order to reach the SSH server only from the Trust zone, which Security rule and NAT rule must be configured on the firewall?

Question # 34

Options:

A.  

NAT Rule:

Source Zone: Trust -

Source IP: Any -

Destination Zone: Server -

Destination IP: 172.16.15.10 -

Source Translation: Static IP / 172.16.15.1

Security Rule:

Source Zone: Trust -

Source IP: Any -

Destination Zone: Trust -

Destination IP: 172.16.15.10 -

Application: ssh

B.  

NAT Rule:

Source Zone: Trust -

Source IP: 192.168.15.0/24 -

Destination Zone: Trust -

Destination IP: 192.168.15.1 -

Destination Translation: Static IP / 172.16.15.10

Security Rule:

Source Zone: Trust -

Source IP: 192.168.15.0/24 -

Destination Zone: Server -

Destination IP: 172.16.15.10 -

Application: ssh

C.  

NAT Rule:

Source Zone: Trust -

Source IP: Any -

Destination Zone: Trust -

Destination IP: 192.168.15.1 -

Destination Translation: Static IP /172.16.15.10

Security Rule:

Source Zone: Trust -

Source IP: Any -

Destination Zone: Server -

Destination IP: 172.16.15.10 -

Application: ssh

D.  

NAT Rule:

Source Zone: Trust -

Source IP: Any -

Destination Zone: Server -

Destination IP: 172.16.15.10 -

Source Translation: dynamic-ip-and-port / ethernet1/4

Security Rule:

Source Zone: Trust -

Source IP: Any -

Destination Zone: Server -

Destination IP: 172.16.15.10 -

Application: ssh

Discussion 0
Question # 35

Which two actions must an engineer take to configure SSL Forward Proxy decryption? (Choose two.)

Options:

A.  

Configure the decryption profile.

B.  

Define a Forward Trust Certificate.

C.  

Configure SSL decryption rules.

D.  

Configure a SSL/TLS service profile.

Discussion 0
Question # 36

In a template, which two objects can be configured? (Choose two.)

Options:

A.  

SD-WAN path quality profile

B.  

Monitor profile

C.  

IPsec tunnel

D.  

Application group

Discussion 0
Question # 37

A network security administrator has been tasked with deploying User-ID in their organization.

What are three valid methods of collecting User-ID information in a network? (Choose three.)

Options:

A.  

Windows User-ID agent

B.  

GlobalProtect

C.  

XMLAPI

D.  

External dynamic list

E.  

Dynamic user groups

Discussion 0
Question # 38

An organization wants to begin decrypting guest and BYOD traffic.

Which NGFW feature can be used to identify guests and BYOD users, instruct them how to download and install the CA certificate, and clearly notify them that their traffic will be decrypted?

Options:

A.  

Authentication Portal

B.  

SSL Decryption profile

C.  

SSL decryption policy

D.  

comfort pages

Discussion 0
Question # 39

Which three multi-factor authentication methods can be used to authenticate access to the firewall? (Choose three.)

Options:

A.  

Voice

B.  

Fingerprint

C.  

SMS

D.  

User certificate

E.  

One-time password

Discussion 0
Question # 40

Which source is the most reliable for collecting User-ID user mapping?

Options:

A.  

Syslog Listener

B.  

Microsoft Exchange

C.  

Microsoft Active Directory

D.  

GlobalProtect

Discussion 0
Question # 41

An engineer is monitoring an active/active high availability (HA) firewall pair.

Which HA firewall state describes the firewall that is experiencing a failure of a monitored path?

Options:

A.  

Initial

B.  

Tentative

C.  

Passive

D.  

Active-secondary

Discussion 0
Question # 42

Which DoS Protection Profile detects and prevents session exhaustion attacks against specific destinations?

Options:

A.  

Resource Protection

B.  

TCP Port Scan Protection

C.  

Packet Based Attack Protection

D.  

Packet Buffer Protection

Discussion 0
Question # 43

An engineer is configuring Packet Buffer Protection on ingress zones to protect from single-session DoS attacks.

Which sessions does Packet Buffer Protection apply to?

Options:

A.  

It applies to existing sessions and is global.

B.  

It applies to new sessions and is not global.

C.  

It applies to existing sessions and is not global.

D.  

It applies to new sessions and is global.

Discussion 0
Question # 44

Which server platforms can be monitored when a company is deploying User-ID through server monitoring in an environment with diverse directory services?

Options:

A.  

Red Hat Linux, Microsoft Exchange, and Microsoft Terminal Server

B.  

Novell eDirectory, Microsoft Terminal Server, and Microsoft Active Directory

C.  

Red Hat Linux, Microsoft Active Directory, and Microsoft Exchange

D.  

Novell eDirectory, Microsoft Exchange, and Microsoft Active Directory

Discussion 0
Question # 45

An administrator needs to identify which NAT policy is being used for internet traffic.

From the Monitor tab of the firewall GUI, how can the administrator identify which NAT policy is in use for a traffic flow?

Options:

A.  

Click Session Browser and review the session details.

B.  

Click Traffic view and review the information in the detailed log view.

C.  

Click Traffic view; ensure that the Source or Destination NAT columns are included and review the information in the detailed log view.

D.  

Click App Scope > Network Monitor and filter the report for NAT rules.

Discussion 0
Question # 46

Which three authentication types can be used to authenticate users? (Choose three.)

Options:

A.  

Local database authentication

B.  

PingID

C.  

Kerberos single sign-on

D.  

GlobalProtect client

E.  

Cloud authentication service

Discussion 0
Question # 47

A security engineer needs firewall management access on a trusted interface.

Which three settings are required on an SSL/TLS Service Profile to provide secure Web UI authentication? (Choose three.)

Options:

A.  

Minimum TLS version

B.  

Certificate

C.  

Encryption Algorithm

D.  

Maximum TLS version

E.  

Authentication Algorithm

Discussion 0
Question # 48

An administrator would like to determine which action the firewall will take for a specific CV

E.  

Given the screenshot below, where should the administrator navigate to view this information?

Question # 48

Options:

A.  

The profile rule action

B.  

CVE column

C.  

Exceptions lab

D.  

The profile rule threat name

Discussion 0
Question # 49

Which two items must be configured when implementing application override and allowing traffic through the firewall? (Choose two.)

Options:

A.  

Application filter

B.  

Application override policy rule

C.  

Security policy rule

D.  

Custom app

Discussion 0
Question # 50

Why would a traffic log list an application as "not-applicable”?

Options:

A.  

The firewall denied the traffic before the application match could be performed.

B.  

The TCP connection terminated without identifying any application data

C.  

There was not enough application data after the TCP connection was established

D.  

The application is not a known Palo Alto Networks App-I

D.  

Discussion 0
Question # 51

A security engineer wants to upgrade the company's deployed firewalls from PAN-OS 10.1 to 11.0.x to take advantage of the new TLSvl.3 support for management access.

What is the recommended upgrade path procedure from PAN-OS 10.1 to 11.0.x?

Options:

A.  

Required: Download PAN-OS 10.2.0 or earlier release that is not EOL.

Required: Download and install the latest preferred PAN-OS 10.2 maintenance release and reboot. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

B.  

Required: Download and install the latest preferred PAN-OS 10.1 maintenance release and reboot.

Required: Download PAN-OS 10.2.0.

Required: Download and install the latest preferred PAN-OS 10.2 maintenance release and reboot. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

C.  

Optional: Download and install the latest preferred PAN-OS 10.1 release. Optional: Install the latest preferred PAN-OS 10.2 maintenance release. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

D.  

Required: Download and install the latest preferred PAN-OS 10.1 maintenance release and reboot. Required: Download PAN-OS 10.2.0.

Optional: Install the latest preferred PAN-OS 10.2 maintenance release. Required: Download PAN-OS 11.0.0. Required: Download and install the desired PAN-OS 11.0.x.

Discussion 0
Question # 52

A network security administrator has an environment with multiple forms of authentication. There is a network access control system in place that authenticates and restricts access for wireless users, multiple Windows domain controllers, and an MDM solution for company-provided smartphones. All of these devices have their authentication events logged.

Given the information, what is the best choice for deploying User-ID to ensure maximum coverage?

Options:

A.  

Captive portal

B.  

Standalone User-ID agent

C.  

Syslog listener

D.  

Agentless User-ID with redistribution

Discussion 0
Question # 53

Which type of policy in Palo Alto Networks firewalls can use Device-ID as a match condition?

Options:

A.  

NAT

B.  

DOS protection

C.  

QoS

D.  

Tunnel inspection

Discussion 0
Get PCNSE dumps and pass your exam in 24 hours!

Free Exams Sample Questions