Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Netskope NSK101 Online Access

Page: 8 / 9
Question 32

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

Options:

A.

DLP Rule

B.

real-time policy

C.

DLP Profile

D.

block notification

Question 33

You want to deploy Netskope's zero trust network access (ZTNA) solution, NPA. In this scenario, which action would you perform to accomplish this task?

Options:

A.

Create an OAuth identity access control between your users and your applications.

B.

Set up a reverse proxy using SAML and an identity provider.

C.

Enable Steer all Private Apps in your existing steering configuration(s) from the admin console.

D.

Configure SCIM to exchange identity information and attributes with your applications.

Question 34

Which two capabilities are part of Netskope's Adaptive Zero Trust Data Protection? (Choose two.)

Options:

A.

contextual risk awareness

B.

continuous adaptive policies

C.

continuous enforcement of all policies

D.

contextual metadata storage

Question 35

An administrator wants to determine to which data plane a user is traversing. In this scenario, what are two ways to accomplish this task? (Choose two.)

Options:

A.

Settings -> Security Cloud Platform -> Devices

B.

Settings -> Security Cloud Platform -> Client Configuration

C.

SkopeIT -> Alerts -> View Details

D.

System Tray -> Configuration

Page: 8 / 9
Exam Code: NSK101
Exam Name: Netskope Certified Cloud Security Administrator (NCCSA)
Last Update: Sep 15, 2024
Questions: 129
NSK101 pdf

NSK101 PDF

$28  $80
NSK101 Engine

NSK101 Testing Engine

$33.25  $95
NSK101 PDF + Engine

NSK101 PDF + Testing Engine

$45.5  $130