Summer Special Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

PCCSE Prisma Certified Cloud Security Engineer Questions and Answers

Questions 4

A customer has a requirement to scan serverless functions for vulnerabilities.

What is the correct option to configure scanning?

Options:

A.

Configure serverless radar from the Defend > Compliance > Cloud Platforms page.

B.

Embed serverless Defender into the function.

C.

Configure a function scan policy from the Defend > Vulnerabilities > Functions page.

D.

Use Lambda layers to deploy a Defender into the function.

Buy Now
Questions 5

Which two statements are true about the differences between build and run config policies? (Choose two.)

Options:

A.

Run and Network policies belong to the configuration policy set.

B.

Build and Audit Events policies belong to the configuration policy set.

C.

Run policies monitor resources, and check for potential issues after these cloud resources are deployed.

D.

Build policies enable you to check for security misconfigurations in the IaC templates and ensure that these issues do not get into production.

E.

Run policies monitor network activities in your environment, and check for potential issues during runtime.

Buy Now
Questions 6

Which three AWS policy types and identities are used to calculate the net effective permissions? (Choose three).

Options:

A.

AWS service control policies (SCPs)

B.

AWS IAM group

C.

AWS IAM role

D.

AWS IAM User

E.

AWS IAM tag policy

Buy Now
Questions 7

A customer finds that an open alert from the previous day has been resolved. No auto-remediation was configured.

Which two reasons explain this change in alert status? (Choose two.)

Options:

A.

user manually changed the alert status.

B.

policy was changed.

C.

resource was deleted.

D.

alert was sent to an external integration.

Buy Now
Questions 8

Which three actions are required in order to use the automated method within Azure Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose three.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

E.

Install azure.servicebus & requests library.

Buy Now
Questions 9

The compliance team needs to associate Prisma Cloud policies with compliance frameworks. Which option should the team select to perform this task?

Options:

A.

Custom Compliance

B.

Policies

C.

Compliance

D.

Alert Rules

Buy Now
Questions 10

What is the correct method for ensuring key-sensitive data related to SSNs and credit card numbers cannot be viewed in Dashboard > Data view during investigations?

Options:

A.

Go to Settings > Data > Snippet Masking and select Full Mask.

B.

Go to Settings > Data > Data Patterns, search for SSN Pattern, edit it, and modify the proximity keywords.

C.

Go to Settings > Cloud Accounts > Edit Cloud Account > Assign Account Group and select a group with limited permissions.

D.

Go to Policies > Data > Clone > Modify Objects containing Financial Information publicly exposed and change the file exposure to Private.

Buy Now
Questions 11

Which options show the steps required to upgrade Console when using projects?

Options:

A.

Upgrade all Supervisor Consoles Upgrade Central Console

B.

Upgrade Central Console

Upgrade Central Console Defenders

C.

Upgrade Defender Upgrade Central Console

Upgrade Supervisor Consoles

D.

Upgrade Central Console Upgrade all Supervisor Consoles

Buy Now
Questions 12

A customer has a requirement to automatically protect all Lambda functions with runtime protection. What is the process to automatically protect all the Lambda functions?

Options:

A.

Configure a function scan policy from the Defend/Vulnerabilities/Functions page.

B.

Configure serverless radar from the Defend/Compliance/Cloud Platforms page.

C.

Configure a manually embedded Lambda Defender.

D.

Configure a serverless auto-protect rule for the functions.

Buy Now
Questions 13

Which port should a security team use to pull data from Console’s API?

Options:

A.

53

B.

25

C.

8084

D.

8083

Buy Now
Questions 14

Which of the following are correct statements regarding the use of access keys? (Choose two.)

Options:

A.

Access keys must have an expiration date

B.

Up to two access keys can be active at any time

C.

System Admin can create access key for all users

D.

Access keys are used for API calls

Buy Now
Questions 15

When would a policy apply if the policy is set under Defend > Vulnerability > Images > Deployed?

Options:

A.

when a serverless repository is scanned

B.

when a Container is started form an Image

C.

when the Image is built and when a Container is started form an Image

D.

when the Image is built

Buy Now
Questions 16

The InfoSec team wants to be notified via email each time a Security Group is misconfigured. Which Prisma Cloud tab should you choose to complete this request?

Options:

A.

Notifications

B.

Policies

C.

Alert Rules

D.

Events

Buy Now
Questions 17

What is the function of the external ID when onboarding a new Amazon Web Services (AWS) account in Prisma Cloud?

Options:

A.

It is a unique identifier needed only when Monitor & Protect mode is selected.

B.

It is the resource name for the Prisma Cloud Role.

C.

It is a UUID that establishes a trust relationship between the Prisma Cloud account and the AWS account in order to extract data.

D.

It is the default name of the PrismaCloudApp stack.

Buy Now
Questions 18

Which two of the following are required to be entered on the IdP side when setting up SSO in Prisma Cloud? (Choose two.)

Options:

A.

Username

B.

SSO Certificate

C.

Assertion Consumer Service (ACS) URL

D.

SP (Service Provider) Entity ID

Buy Now
Questions 19

The exclamation mark on the resource explorer page would represent?

Options:

A.

resource has been deleted

B.

the resource was modified recently

C.

resource has alerts

D.

resource has compliance violation

Buy Now
Questions 20

Which role must be assigned to DevOps users who need access to deploy Container and Host Defenders in Compute?

Options:

A.

Cloud Provisioning Admin

B.

Build and Deploy Security

C.

System Admin

D.

Developer

Buy Now
Questions 21

A Systems Engineer is the administrator of a self-hosted Prisma Cloud console. They upgraded the console to the latest version. However, after the upgrade, the console does not show all the policies configured. Before they upgraded the console, they created a backup manually and exported it to a local drive. Now they have to install a Prisma Cloud to restore from the backup that they manually created. Which Prisma Cloud version can they can restore with the backup?

Options:

A.

Any version of Prisma Cloud Self-Hosted Console

B.

Up to N-2 versions of the Prisma Cloud Self-Hosted Console that the backup created

C.

The same version of the Prisma Cloud Self-Hosted Console that the backup created

D.

The latest version of Prisma Cloud Self-Hosted Console

Buy Now
Questions 22

Prisma Cloud supports sending audit event records to which three targets? (Choose three.)

Options:

A.

SNMP Traps

B.

Syslog

C.

Stdout

D.

Prometheus

E.

Netflow

Buy Now
Questions 23

Which option shows the steps to install the Console in a Kubernetes Cluster?

Options:

A.

Download the Console and Defender image Generate YAML for Defender

Deploy Defender YAML using kubectl

B.

Download and extract release tarball Generate YAML for Console

Deploy Console YAML using kubectl

C.

Download the Console and Defender image Download YAML for Defender from the document site Deploy Defender YAML using kubectl

D.

Download and extract release tarball Download the YAML for Console Deploy Console YAML using kubectl

Buy Now
Questions 24

Which RQL will trigger the following audit event activity?

Options:

A.

event from cloud.audit_logs where operation ConsoleLogin AND user = 'root’

B.

event from cloud.audit_logs where operation IN

('cloudsql.instances.update','cloudsql.sslCerts.create', cloudsql.instances.create','cloudsq

C.

event from cloud.audit_logs where cloud.service = s3.amazonaws.com' AND json.rule = $.userAgent contains 'parrot1

D.

event from cloud.audit_logs where operation IN ( 'GetBucketWebsite', 'PutBucketWebsite', 'DeleteBucketWebsite')

Buy Now
Questions 25

What will happen when a Prisma Cloud Administrator has configured agentless scanning in an environment that also has Host and Container Defenders deployed?

Options:

A.

Agentless scan will automatically be disabled, so Defender scans are the only scans occurring.

B.

Agentless scans do not conflict with Defender scans, so both will run.

C.

Defender scans will automatically be disabled, so agentless scans are the only scans occurring.

D.

Both agentless and Defender scans will be disabled and an error message will be received.

Buy Now
Questions 26

Which of the below actions would indicate – “The timestamp on the compliance dashboard?

Options:

A.

indicates the most recent data

B.

indicates the most recent alert generated

C.

indicates when the data was ingested

D.

indicates when the data was aggregated for the results displayed

Buy Now
Questions 27

An administrator sees that a runtime audit has been generated for a host. The audit message is:

“Service postfix attempted to obtain capability SHELL by executing /bin/sh /usr/libexec/postfix/postfix- script.stop. Low severity audit, event is automatically added to the runtime model”

Which runtime host policy rule is the root cause for this runtime audit?

Options:

A.

Custom rule with specific configuration for file integrity

B.

Custom rule with specific configuration for networking

C.

Default rule that alerts on capabilities

D.

Default rule that alerts on suspicious runtime behavior

Buy Now
Questions 28

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

Options:

A.

Network

B.

Port Scan

C.

Anomaly

D.

Config

Buy Now
Questions 29

A Prisma Cloud administrator is onboarding a single GCP project to Prisma Cloud. Which two steps can be performed by the Terraform script? (Choose two.)

Options:

A.

enable flow logs for Prisma Cloud.

B.

create the Prisma Cloud role.

C.

enable the required APIs for Prisma Cloud.

D.

publish the flow log to a storage bucket.

Buy Now
Questions 30

Which resource and policy type are used to calculate AWS Net Effective Permissions? (Choose two.)

Options:

A.

Service Linked Roles

B.

Lambda Function

C.

Amazon Resource Names (ARNs) using Wild Cards

D.

AWS Service Control Policies (SCPs)

Buy Now
Questions 31

Which set of steps is the correct process for obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.twistlock.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

B.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-url-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

C.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

D.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.paloaltonetworks.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

Buy Now
Questions 32

What is an automatically correlated set of individual events generated by the firewall and runtime sensors to identify unfolding attacks?

Options:

A.

policy

B.

incident

C.

audit

D.

anomaly

Buy Now
Questions 33

What should be used to associate Prisma Cloud policies with compliance frameworks?

Options:

A.

Compliance

B.

Custom compliance

C.

Alert rules

D.

Policies

Buy Now
Questions 34

A customer wants to monitor the company’s AWS accounts via Prisma Cloud, but only needs the resource configuration to be monitored for now.

Which two pieces of information do you need to onboard this account? (Choose two.)

Options:

A.

Cloudtrail

B.

Subscription ID

C.

Active Directory ID

D.

External ID

E.

Role ARN

Buy Now
Questions 35

Web-Application and API Security (WAAS) provides protection for which two protocols? (Choose two.)

Options:

A.

HTTP

B.

SSH

C.

Tomcat Web Connector via AJP

D.

TLS

Buy Now
Questions 36

How does assigning an account group to an administrative user on Prisma Cloud help restrict access to resources?

Options:

A.

It restricts access only to certain types of resources within the cloud account.

B.

It restricts access to all resources and data within the cloud account.

C.

It restricts access only to the resources and data that pertains to the cloud account(s) within an account group.

D.

It does not restrict access to any resources within the cloud account.

Buy Now
Questions 37

Which step should a SecOps engineer implement in order to create a network exposure policy that identifies instances accessible from any untrusted internet sources?

Options:

A.

In Policy Section-> Add Policy-> Config type -> Define Policy details Like Name,Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS*" -> define compliance standard -> Define recommendation for remediation & save.

B.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ('Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

C.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ( Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

D.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS'" -> Define recommendation for remediation & save.

Buy Now
Questions 38

Which role does Prisma Cloud play when configuring SSO?

Options:

A.

JIT

B.

Service provider

C.

SAML

D.

Identity provider issuer

Buy Now
Questions 39

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

Options:

A.

SSO

B.

Audit Logs

C.

Users & Groups

D.

Access Control

Buy Now
Questions 40

The Prisma Cloud administrator has configured a new policy.

Which steps should be used to assign this policy to a compliance standard?

Options:

A.

Edit the policy, go to step 3 (Compliance Standards), click + at the bottom, select the compliance standard, fill in the other boxes, and then click Confirm.

B.

Create the Compliance Standard from Compliance tab, and then select Add to Policy.

C.

Open the Compliance Standards section of the policy, and then save.

D.

Custom policies cannot be added to existing standards.

Buy Now
Questions 41

The security auditors need to ensure that given compliance checks are being run on the host. Which option is a valid host compliance policy?

Options:

A.

Ensure functions are not overly permissive.

B.

Ensure host devices are not directly exposed to containers.

C.

Ensure images are created with a non-root user.

D.

Ensure compliant Docker daemon configuration.

Buy Now
Questions 42

Given the following audit event activity snippet:

PCCSE Question 42

Which RQL will be triggered by the audit event?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 43

Which two CI/CD plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.

Checkov

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Buy Now
Questions 44

Which two actions are required in order to use the automated method within Amazon Web Services (AWS) Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose two.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

Buy Now
Questions 45

A business unit has acquired a company that has a very large AWS account footprint. The plan is to immediately start onboarding the new company’s AWS accounts into Prisma Cloud Enterprise tenant immediately. The current company is currently not using AWS Organizations and will require each account to be onboarded individually.

The business unit has decided to cover the scope of this action and determined that a script should be written to onboard each of these accounts with general settings to gain immediate posture visibility across the accounts.

Which API endpoint will specifically add these accounts into the Prisma Cloud Enterprise tenant?

Options:

A.

https://api.prismacloud.io/cloud/

B.

https://api.prismacloud.io/account/aws

C.

https://api.prismacloud.io/cloud/aws

D.

https://api.prismacloud.io/accountgroup/aws

Buy Now
Questions 46

Which two integrated development environment (IDE) plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.

Visual Studio Code

B.

IntelliJ

C.

BitBucket

D.

CircleCI

Buy Now
Questions 47

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

Options:

A.

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Buy Now
Questions 48

What must be created in order to receive notifications about alerts generated when the operator is away from the Prisma Cloud Console?

Options:

A.

Alarm rule

B.

Notification rule

C.

Alert rule

D.

Offline alert

Buy Now
Questions 49

The security team wants to enable the “block” option under compliance checks on the host.

What effect will this option have if it violates the compliance check?

Options:

A.

The host will be taken offline.

B.

Additional hosts will be prevented form starting.

C.

Containers on a host will be stopped.

D.

No containers will be allowed to start on that host.

Buy Now
Questions 50

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

Options:

A.

event from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

B.

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice', 'DeleteAccessKey', 'DeleteAlarms' ) AND user = 'root'

D.

event from cloud.audit_logs where Risk.Level = 'high' AND user = 'root'

Buy Now
Questions 51

Which component of a Kubernetes setup can approve, modify, or reject administrative requests?

Options:

A.

Kube Controller

B.

Terraform Controller

C.

Admission Controller

D.

Control plane

Buy Now
Questions 52

If you are required to run in an air-gapped environment, which product should you install?

Options:

A.

Prisma Cloud Jenkins Plugin

B.

Prisma Cloud Compute Edition

C.

Prisma Cloud with self-hosted plugin

D.

Prisma Cloud Enterprise Edition

Buy Now
Questions 53

On which cloud service providers can you receive new API release information for Prisma Cloud?

Options:

A.

AWS, Azure, GCP, Oracle, IBM

B.

AWS, Azure, GCP, Oracle, Alibaba

C.

AWS, Azure, GCP, IBM

D.

AWS, Azure, GCP, IBM, Alibaba

Buy Now
Questions 54

What are two ways to scan container images in Jenkins pipelines? (Choose two.)

Options:

A.

twistcli

B.

Jenkins Docker plugin

C.

Compute Jenkins plugin

D.

Compute Azure DevOps plugin

E.

Prisma Cloud Visual Studio Code plugin with Jenkins integration

Buy Now
Questions 55

During an initial deployment of Prisma Cloud Compute, the customer sees vulnerabilities in their environment.

Which statement correctly describes the default vulnerability policy?

Options:

A.

It blocks all containers that contain a vulnerability.

B.

It alerts on any container with more than three critical vulnerabilities.

C.

It blocks containers after 30 days if they contain a critical vulnerability.

D.

It alerts on all vulnerabilities, regardless of severity.

Buy Now
Questions 56

In WAAS Access control file upload controls, which three file types are supported out of the box? (Choose three.)

Options:

A.

Text

B.

Images

C.

Audio

D.

Documents

E.

Journal

Buy Now
Questions 57

Given the following JSON query:

$.resource[*].aws_s3_bucket exists

Which tab is the correct place to add the JSON query when creating a Config policy?

Options:

A.

Details

B.

Compliance Standards

C.

Remediation

D.

Build Your Rule (Run tab)

E.

Build Your Rule (Build tab)

Buy Now
Questions 58

When configuring SSO how many IdP providers can be enabled for all the cloud accounts monitored by Prisma Cloud?

Options:

A.

2

B.

4

C.

1

D.

3

Buy Now
Questions 59

Match the correct scanning mode for each given operation.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

PCCSE Question 59

Options:

Buy Now
Questions 60

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.

Host compliances risks

B.

Container runtime risks

C.

Container vulnerability risks

D.

Host vulnerability risks

Buy Now
Questions 61

Which two statements explain differences between build and run config policies? (Choose two.)

Options:

A.

Run and Network policies belong to the configuration policy set.

B.

Build policies allow checking for security misconfigurations in the IaC templates and ensure these issues do not get into production.

C.

Run policies monitor network activities in the environment and check for potential issues during runtime.

D.

Run policies monitor resources and check for potential issues after these cloud resources are deployed.

Buy Now
Questions 62

Which container scan is constructed correctly?

Options:

A.

twistcli images scan -u api -p api --address https://us-west1.cloud.twistlock.com/us-3-123456789 -- container myimage/latest

B.

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

C.

twistcli images scan -u api -p api --address https://us-west1.cloud.twistlock.com/us-3-123456789 --details myimage/latest

D.

twistcli images scan -u api -p api --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

Buy Now
Questions 63

Which policy type in Prisma Cloud can protect against malware?

Options:

A.

Data

B.

Config

C.

Network

D.

Event

Buy Now
Questions 64

The security team wants to target a CNAF policy for specific running Containers. How should the administrator scope the policy to target the Containers?

Options:

A.

scope the policy to Image names.

B.

scope the policy to namespaces.

C.

scope the policy to Defender names.

D.

scope the policy to Host names.

Buy Now
Questions 65

What is the most reliable and extensive source for documentation on Prisma Cloud APIs?

Options:

A.

prisma.pan.dev

B.

docs.paloaltonetworks.com

C.

Prisma Cloud Administrator’s Guide

D.

Live Community

Buy Now
Questions 66

The development team is building pods to host a web front end, and they want to protect these pods with an application firewall.

Which type of policy should be created to protect this pod from Layer7 attacks?

Options:

A.

The development team should create a WAAS rule for the host where these pods will be running.

B.

The development team should create a WAAS rule targeted at all resources on the host.

C.

The development team should create a runtime policy with networking protections.

D.

The development team should create a WAAS rule targeted at the image name of the pods.

Buy Now
Questions 67

Which options show the steps required after upgrade of Console?

Options:

A.

Uninstall Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

Allow the Console to redeploy the Defender

B.

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Uninstall Defenders

C.

Upgrade Defenders Upgrade Jenkins Plugin Upgrade twistcli where applicable

D.

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Redeploy Console

Buy Now
Questions 68

Which two frequency options are available to create a compliance report within the console? (Choose two.)

Options:

A.

One-time

B.

Monthly

C.

Recurring

D.

Weekly

Buy Now
Questions 69

What is the maximum number of access keys a user can generate in Prisma Cloud with a System Admin role?

Options:

A.

1

B.

2

C.

3

D.

4

Buy Now
Questions 70

An administrator has added a Cloud account on Prisma Cloud and then deleted it.

What will happen if the deleted account is added back on Prisma Cloud within a 24-hour period?

Options:

A.

No alerts will be displayed.

B.

Existing alerts will be displayed again.

C.

New alerts will be generated.

D.

Existing alerts will be marked as resolved.

Buy Now
Questions 71

Creation of a new custom compliance standard that is based on other individual custom compliance standards needs to be automated.

Assuming the necessary data from other standards has been collected, which API order should be used for this new compliance standard?

Options:

A.

1) https://api.prismacloud.io/compliance/add

2) https://api.prismacloud.io/compliance/requirementld/section

3) https://api.prismacloud.io/compliance/complianceld/requirement

B.

1) https://api.prismacloud.io/compliance

2) https://api.prismacloud.io/compliance/complianceld/requirement

3) https://api.prismacloud.io/compliance/requirementld/section

C.

1) https://api.prismacloud.io/compliance/add

2) https://api.prismacloud.io/compliance/complianceld/requirement

3) https://api.prismacloud.io/compliance/requirementld/section

D.

1) https://api.prismacloud.io/compliance

2) https://api.prismacloud.io/compliance/requirementld/section

3) https://api.prismacloud.io/compliance/complianceld/requirement

Buy Now
Questions 72

Which two elements are included in the audit trail section of the asset detail view? (Choose two).

Options:

A.

Configuration changes

B.

Findings

C.

Overview

D.

Alert and vulnerability events

Buy Now
Questions 73

Which three steps are involved in onboarding an account for Data Security? (Choose three.)

Options:

A.

Create a read-only role with in-line policies

B.

Create a Cloudtrail with SNS Topic

C.

Enable Flow Logs

D.

Enter the RoleARN and SNSARN

E.

Create a S3 bucket

Buy Now
Questions 74

Which two fields are required to configure SSO in Prisma Cloud? (Choose two.)

Options:

A.

Prisma Cloud Access SAML URL

B.

Identity Provider Issuer

C.

Certificate

D.

Identity Provider Logout URL

Buy Now
Questions 75

The Unusual protocol activity (Internal) network anomaly is generating too many alerts. An administrator has been asked to tune it to the option that will generate the least number of events without disabling it entirely.

Which strategy should the administrator use to achieve this goal?

Options:

A.

Disable the policy

B.

Set the Alert Disposition to Conservative

C.

Change the Training Threshold to Low

D.

Set Alert Disposition to Aggressive

Buy Now
Questions 76

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

Options:

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Buy Now
Questions 77

What are the three states of the Container Runtime Model? (Choose three.)

Options:

A.

Initiating

B.

Learning

C.

Active

D.

Running

E.

Archived

Buy Now
Questions 78

An administrator wants to retrieve the compliance policies for images scanned in a continuous integration (CI) pipeline.

Which endpoint will successfully execute to enable access to the images via API?

Options:

A.

GET /api/v22.01/policies/compliance

B.

GET /api/v22.01/policies/compliance/ci

C.

GET /api/v22.01/policies/compliance/ci/images

D.

GET /api/v22.01/policies/compliance/ci/serverless

Buy Now
Exam Code: PCCSE
Exam Name: Prisma Certified Cloud Security Engineer
Last Update: Jul 23, 2024
Questions: 260

PDF + Testing Engine

$66.4  $165.99

Testing Engine

$46  $114.99
buy now PCCSE testing engine

PDF (Q&A)

$42  $104.99
buy now PCCSE pdf