Summer Sale Coupon - 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sbfdisc

PCCSE PDF

$44

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

PCCSE PDF + Testing Engine

$70.4

$175.99

3 Months Free Update

  • Exam Name: Prisma Certified Cloud Security Engineer
  • Last Update: Apr 18, 2024
  • Questions and Answers: 250
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

PCCSE Engine

$52.8

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

PCCSE Practice Exam Questions with Answers Prisma Certified Cloud Security Engineer Certification

Question # 6

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

PCCSE question answer

Full Access
Question # 7

You wish to create a custom policy with build and run subtypes. Match the query types for each example.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

PCCSE question answer

Full Access
Question # 8

Which three fields are mandatory when authenticating the Prisma Cloud plugin in the IntelliJ application? (Choose three.)

A.

Secret Key

B.

Prisma Cloud API URL

C.

Tags

D.

Access Key

E.

Asset Name

Full Access
Question # 9

Taking which action will automatically enable all severity levels?

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Full Access
Question # 10

Which alert deposition severity must be chosen to generate low and high severity alerts in the Anomaly settings when user wants to report on an unknown browser and OS, impossible time travel, or both due to account hijacking attempts?

A.

High

B.

Aggressive

C.

Moderate

D.

Conservative

Full Access
Question # 11

What is an automatically correlated set of individual events generated by the firewall and runtime sensors to identify unfolding attacks?

A.

policy

B.

incident

C.

audit

D.

anomaly

Full Access
Question # 12

Which data storage type is supported by Prisma Cloud Data Security?

A.

IBM Cloud Object Storage

B.

AWS S3 buckets

C.

Oracle Object Storage

D.

Google storage class

Full Access
Question # 13

Which Prisma Cloud policy type detects port scanning activities in a customer environment?

A.

Port Scan

B.

Anomaly

C.

Config

D.

Network

Full Access
Question # 14

Which method should be used to authenticate to Prisma Cloud Enterprise programmatically?

A.

single sign-on

B.

SAML

C.

basic authentication

D.

access key

Full Access
Question # 15

What are two alarm types that are registered after alarms are enabled? (Choose two.)

A.

Onboarded Cloud Accounts status

B.

Resource status

C.

Compute resources

D.

External integrations status

Full Access
Question # 16

Which field is required during the creation of a custom config query?

A.

resource status

B.

api.name

C.

finding.type

D.

cloud.type

Full Access
Question # 17

While writing a custom RQL with array objects in the investigate page, which type of auto-suggestion a user can leverage?

A.

Auto-sugestion for array objects that are useful for comparing between arrays

B.

Auto-suggestion is not available for array objects

C.

Auto-suggestion for array objects that are useful for categorization of resource parameters

D.

Auto-suggestion for array objects that are useful for comparing between array elements

Full Access
Question # 18

What is the frequency to create a compliance report? (Choose two.)

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Full Access
Question # 19

Which two information types cannot be seen in the data security dashboard? (Choose two).

A.

Bucket owner

B.

Object Data Profile by Region

C.

Top Publicly Exposed Objects By Data Profile

D.

Object content

E.

Total objects

Full Access
Question # 20

What is the order of steps to create a custom network policy?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

PCCSE question answer

Full Access
Question # 21

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

PCCSE question answer

Which RQL detected the vulnerability?

A)

PCCSE question answer

B)

PCCSE question answer

C)

PCCSE question answer

D)

PCCSE question answer

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 22

Which three elements are part of SSH Events in Host Observations? (Choose three.)

A.

Startup process

B.

User

C.

System calls

D.

Process path

E.

Command

Full Access
Question # 23

Which of the below actions would indicate – “The timestamp on the compliance dashboard?

A.

indicates the most recent data

B.

indicates the most recent alert generated

C.

indicates when the data was ingested

D.

indicates when the data was aggregated for the results displayed

Full Access
Question # 24

What is an example of an outbound notification within Prisma Cloud?

A.

AWS Inspector

B.

Qualys

C.

Tenable

D.

PagerDuty

Full Access
Question # 25

Which data security default policy is able to scan for vulnerabilities?

A.

Objects containing Vulnerabilities

B.

Objects containing Threats

C.

Objects containing Malware

D.

Objects containing Exploits

Full Access
Question # 26

Which three steps are involved in onboarding an account for Data Security? (Choose three.)

A.

Create a read-only role with in-line policies

B.

Create a Cloudtrail with SNS Topic

C.

Enable Flow Logs

D.

Enter the RoleARN and SNSARN

E.

Create a S3 bucket

Full Access
Question # 27

A customer finds that an open alert from the previous day has been resolved. No auto-remediation was configured.

Which two reasons explain this change in alert status? (Choose two.)

A.

user manually changed the alert status.

B.

policy was changed.

C.

resource was deleted.

D.

alert was sent to an external integration.

Full Access
Question # 28

Which of the following is displayed in the asset inventory?

A.

EC2 instances

B.

Asset tags

C.

SSO users

D.

Federated users

Full Access
Question # 29

What factor is not used in calculating the net effective permissions for a resource in AWS?

A.

AWS 1AM policy

B.

Permission boundaries

C.

IPTables firewall rule

D.

AWS service control policies (SCPs)

Full Access
Question # 30

What will happen when a Prisma Cloud Administrator has configured agentless scanning in an environment that also has Host and Container Defenders deployed?

A.

Agentless scan will automatically be disabled, so Defender scans are the only scans occurring.

B.

Agentless scans do not conflict with Defender scans, so both will run.

C.

Defender scans will automatically be disabled, so agentless scans are the only scans occurring.

D.

Both agentless and Defender scans will be disabled and an error message will be received.

Full Access
Question # 31

Which two options may be used to upgrade the Defenders with a Console v20.04 and Kubernetes deployment? (Choose two.)

A.

Run the provided curl | bash script from Console to remove Defenders, and then use Cloud Discovery to automatically redeploy Defenders.

B.

Remove Defenders DaemonSet, and then use Cloud Discovery to automatically redeploy the Defenders.

C.

Remove Defenders, and then deploy the new DaemonSet so Defenders do not have to automatically update on each deployment.

D.

Let Defenders automatically upgrade.

Full Access
Question # 32

A customer has Prisma Cloud Enterprise and host Defenders deployed.

What are two options that allow an administrator to upgrade Defenders? (Choose two.)

A.

with auto-upgrade, the host Defender will auto-upgrade.

B.

auto deploy the Lambda Defender.

C.

click the update button in the web-interface.

D.

generate a new DaemonSet file.

Full Access
Question # 33

Which container scan is constructed correctly?

A.

twistcli images scan -u api -p api --address https://us-west1.cloud.twistlock.com/us-3-123456789 -- container myimage/latest

B.

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

C.

twistcli images scan -u api -p api --address https://us-west1.cloud.twistlock.com/us-3-123456789 --details myimage/latest

D.

twistcli images scan -u api -p api --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

Full Access
Question # 34

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

A.

SSO

B.

Audit Logs

C.

Users & Groups

D.

Access Control

Full Access
Question # 35

Which option identifies the Prisma Cloud Compute Edition?

A.

Package installed with APT

B.

Downloadable, self-hosted software

C.

Software-as-a-Service (SaaS)

D.

Plugin to Prisma Cloud

Full Access
Question # 36

When configuring SSO how many IdP providers can be enabled for all the cloud accounts monitored by Prisma Cloud?

A.

2

B.

4

C.

1

D.

3

Full Access
Question # 37

Which two CI/CD plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.).

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Full Access
Question # 38

What is the function of the external ID when onboarding a new Amazon Web Services (AWS) account in Prisma Cloud?

A.

It is a unique identifier needed only when Monitor & Protect mode is selected.

B.

It is the resource name for the Prisma Cloud Role.

C.

It is a UUID that establishes a trust relationship between the Prisma Cloud account and the AWS account in order to extract data.

D.

It is the default name of the PrismaCloudApp stack.

Full Access
Question # 39

Put the steps of integrating Okta with Prisma Cloud in the right order in relation to CIEM or SSO okra integration.

PCCSE question answer

Full Access
Question # 40

Which step should a SecOps engineer implement in order to create a network exposure policy that identifies instances accessible from any untrusted internet sources?

A.

In Policy Section-> Add Policy-> Config type -> Define Policy details Like Name,Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS*" -> define compliance standard -> Define recommendation for remediation & save.

B.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ('Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

C.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ( Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

D.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS'" -> Define recommendation for remediation & save.

Full Access
Question # 41

In Prisma Cloud Software Release 22.06 (Kepler), which Registry type is added?

A.

Azure Container Registry

B.

Google Artifact Registry

C.

IBM Cloud Container Registry

D.

Sonatype Nexus

Full Access
Question # 42

What improves product operationalization by adding visibility into feature utilization and missed opportunities?

A.

Adoption Advisor

B.

Alarm Advisor

C.

Alert Center

D.

Alarm Center

Full Access
Question # 43

Which three options are selectable in a CI policy for image scanning with Jenkins or twistcli? (Choose three.)

A.

Scope - Scans run on a particular host

B.

Credential

C.

Apply rule only when vendor fixes are available

D.

Failure threshold

E.

Grace Period

Full Access
Question # 44

What is the primary purpose of Prisma Cloud Code Security?

A.

To provide a platform for developers to create custom security policies for applications

B.

To triage alerts and incidents in realtime during deployment

C.

To address cloud infrastructure misconfigurations in code before they become alerts or incidents

D.

To offer instant feedback on application performance issues and bottlenecks

Full Access
Question # 45

Console is running in a Kubernetes cluster, and Defenders need to be deployed on nodes within this cluster.

How should the Defenders in Kubernetes be deployed using the default Console service name?

A.

From the deployment page in Console, choose "twistlock-console" for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

B.

From the deployment page, configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.

From the deployment page in Console, choose "twistlock-console" for Console identifier and run the "curl | bash" script on the master Kubernetes node.

D.

From the deployment page in Console, choose "pod name" for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

Full Access
Question # 46

A Prisma Cloud Administrator needs to enable a Registry Scanning for a registry that stores Windows images. Which of the following statement is correct regarding this process?

A.

They can deploy any type of container defender to scan this registry.

B.

There are Windows host defenders deployed in your environment already.

C.

There are Windows host defenders deployed in your environment already. Therefore, they do not need to deploy any additional defenders.

D.

A defender is not required to configure this type of registry scan.

Full Access
Question # 47

Which action would be applicable after enabling anomalous compute provisioning?

A.

It detects the activity caused by the spambot.

B.

It detects unusual server port activity or unusual protocol activity from a client within or outside the cloud environment.

C.

It detects potential creation of an unauthorized network of compute instances with AutoFocus.

D.

It detects potential creation of an unauthorized network of compute instances either accidentally or for cryptojacking.

Full Access
Question # 48

Which type of query is used for scanning Infrastructure as Code (laC) templates?

A.

API

B.

XML

C.

JSON

D.

RQL

Full Access
Question # 49

Which three types of buckets exposure are available in the Data Security module? (Choose three.)

A.

Public

B.

Private

C.

International

D.

Differential

E.

Conditional

Full Access
Question # 50

Which three public cloud providers are supported for VM image scanning? (Choose three.)

A.

GCP

B.

Alibaba

C.

Oracle

D.

AWS

E.

Azure

Full Access
Question # 51

A customer has serverless functions that are deployed in multiple clouds.

Which serverless cloud provider is covered be “overly permissive service access” compliance check?

A.

Alibaba

B.

GCP

C.

AWS

D.

Azure

Full Access
Question # 52

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

A.

Network

B.

Port Scan

C.

Anomaly

D.

Config

Full Access
Question # 53

Which IAM Azure RQL query would correctly generate an output to view users who have sufficient permissions to create security groups within Azure AD and create applications?

A.

config where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

B.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions exists

C.

config from network where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is false and defaultUserRolePermissions.allowedToCreateApps is true

D.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

Full Access
Question # 54

A Prisma Cloud administrator is tasked with pulling a report via API. The Prisma Cloud tenant is located on app2.prismacloud.io.

What is the correct API endpoint?

A.

https://api.prismacloud.io

B.

https://api2.eu.prismacloud.io

C.

httsp://api.prismacloud.cn

D.

https://api2.prismacloud.io

Full Access
Question # 55

A customer does not want alerts to be generated from network traffic that originates from trusted internal networks.

Which setting should you use to meet this customer’s request?

A.

Trusted Login IP Addresses

B.

Anomaly Trusted List

C.

Trusted Alert IP Addresses

D.

Enterprise Alert Disposition

Full Access
Question # 56

What is required for Prisma Cloud to successfully execute auto-remediation commands?

A.

Read access to the cloud platform

B.

Write access to the cloud platform

C.

Access to the cloud platform only for Azure

D.

Prisma Cloud requires no access to the cloud platform

Full Access
Question # 57

What are the three states of the Container Runtime Model? (Choose three.)

A.

Initiating

B.

Learning

C.

Active

D.

Running

E.

Archived

Full Access
Question # 58

Which two attributes are required for a custom config RQL? (Choose two.)

A.

json.rule

B.

cloud.account

C.

api.name

D.

tag

Full Access
Question # 59

Which two processes ensure that builds can function after a Console upgrade? (Choose two.)

A.

allowing Jenkins to automatically update the plugin

B.

updating any build environments that have twistcli included to use the latest version

C.

configuring build pipelines to download twistcli at the start of each build

D.

creating a new policy that allows older versions of twistcli to connect the Console

Full Access
Question # 60

Which three actions are required in order to use the automated method within Azure Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose three.)

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

E.

Install azure.servicebus & requests library.

Full Access
Question # 61

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

A.

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Full Access
Question # 62

How does assigning an account group to an administrative user on Prisma Cloud help restrict access to resources?

A.

It restricts access only to certain types of resources within the cloud account.

B.

It restricts access to all resources and data within the cloud account.

C.

It restricts access only to the resources and data that pertains to the cloud account(s) within an account group.

D.

It does not restrict access to any resources within the cloud account.

Full Access
Question # 63

What is the order of steps in a Jenkins pipeline scan?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

PCCSE question answer

Full Access
Question # 64

You are an existing customer of Prisma Cloud Enterprise. You want to onboard a public cloud account and immediately see all of the alerts associated with this account based off ALL of your tenant’s existing enabled policies. There is no requirement to send alerts from this account to a downstream application at this time.

Which option shows the steps required during the alert rule creation process to achieve this objective?

A.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Confirm the alert rule

B.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies checkbox as part of the alert rule Confirm the alert rule

C.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies as part of the alert rule Add alert notifications

Confirm the alert rule

D.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Add alert notifications

Confirm the alert rule

Full Access
Question # 65

Which Defender type performs registry scanning?

A.

Serverless

B.

Container

C.

Host

D.

RASP

Full Access
Question # 66

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

A.

config-run

B.

config-build

C.

network

D.

audit event

Full Access
Question # 67

During the Learning phase of the Container Runtime Model, Prisma Cloud enters a “dry run” period for how many hours?

A.

4

B.

48

C.

1

D.

24

Full Access
Question # 68

A security team is deploying Cloud Native Application Firewall (CNAF) on a containerized web application. The application is running an NGINX container. The container is listening on port 8080 and is mapped to host port 80.

Which port should the team specify in the CNAF rule to protect the application?

A.

443

B.

80

C.

8080

D.

8888

Full Access
Question # 69

Where can Defender debug logs be viewed? (Choose two.)

A.

/var/lib/twistlock/defender.log

B.

From the Console, Manage > Defenders > Manage > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

C.

From the Console, Manage > Defenders > Deploy > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

D.

/var/lib/twistlock/log/defender.log

Full Access
Question # 70

Which two services require external notifications to be enabled for policy violations in the Prisma Cloud environment? (Choose two.)

A.

Splunk

B.

QROC

C.

SQS

D.

Email

Full Access
Question # 71

Which two of the following are required to be entered on the IdP side when setting up SSO in Prisma Cloud? (Choose two.)

A.

Username

B.

SSO Certificate

C.

Assertion Consumer Service (ACS) URL

D.

SP (Service Provider) Entity ID

Full Access