Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

Paloalto Networks PCCSE Dumps

Page: 1 / 25
Total 250 questions

Prisma Certified Cloud Security Engineer Questions and Answers

Question 1

The security auditors need to ensure that given compliance checks are being run on the host. Which option is a valid host compliance policy?

Options:

A.

Ensure functions are not overly permissive.

B.

Ensure host devices are not directly exposed to containers.

C.

Ensure images are created with a non-root user.

D.

Ensure compliant Docker daemon configuration.

Question 2

What is the maximum number of access keys a user can generate in Prisma Cloud with a System Admin role?

Options:

A.

1

B.

2

C.

3

D.

4

Question 3

Which step should a SecOps engineer implement in order to create a network exposure policy that identifies instances accessible from any untrusted internet sources?

Options:

A.

In Policy Section-> Add Policy-> Config type -> Define Policy details Like Name,Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS*" -> define compliance standard -> Define recommendation for remediation & save.

B.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ('Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

C.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ( Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

D.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS'" -> Define recommendation for remediation & save.

Question 4

Prisma Cloud cannot integrate which of the following secrets managers?

Options:

A.

IBM Secret Manager

B.

AzureKey Vault

C.

HashiCorp Vault

D.

AWS Secret Manager

Question 5

What is the order of steps in a Jenkins pipeline scan?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

as

Options:

Question 6

Which method should be used to authenticate to Prisma Cloud Enterprise programmatically?

Options:

A.

single sign-on

B.

SAML

C.

basic authentication

D.

access key

Question 7

Which intensity setting for anomaly alerts is used for the measurement of 100 events over 30 days?

Options:

A.

High

B.

Medium

C.

Low

D.

Very High

Question 8

A customer has a large environment that needs to upgrade Console without upgrading all Defenders at one time.

What are two prerequisites prior to performing a rolling upgrade of Defenders? (Choose two.)

Options:

A.

manual installation of the latest twistcli tool prior to the rolling upgrade

B.

all Defenders set in read-only mode before execution of the rolling upgrade

C.

a second location where you can install the Console

D.

additional workload licenses are required to perform the rolling upgrade

E.

an existing Console at version n-1

Question 9

Which two fields are required to configure SSO in Prisma Cloud? (Choose two.)

Options:

A.

Prisma Cloud Access SAML URL

B.

Identity Provider Issuer

C.

Certificate

D.

Identity Provider Logout URL

Question 10

Which Defender type performs registry scanning?

Options:

A.

Serverless

B.

Container

C.

Host

D.

RASP

Question 11

Which order of steps map a policy to a custom compliance standard?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

as

Options:

Question 12

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

Options:

A.

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Question 13

Which two required request headers interface with Prisma Cloud API? (Choose two.)

Options:

A.

Content-type:application/json

B.

x-redlock-auth

C.

>x-redlock-request-id

D.

Content-type:application/xml

Question 14

Given the following RQL:

as

Which audit event snippet is identified by the RQL?

A)

as

B)

as

C)

as

D)

as

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 15

What are two built-in RBAC permission groups for Prisma Cloud? (Choose two.)

Options:

A.

Group Membership Admin

B.

Group Admin

C.

Account Group Admin

D.

Account Group Read Only

Question 16

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

Options:

A.

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 1DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root1

B.

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice1, 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.

event from cloud.audit_logs where Risk.Level = 'high1 AND user = 'root'

D.

event from cloud.audit logs where operation IN ( 'ChangePassword', 'ConsoleLogin', DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

Question 17

Which two statements are true about the differences between build and run config policies? (Choose two.)

Options:

A.

Run and Network policies belong to the configuration policy set.

B.

Build and Audit Events policies belong to the configuration policy set.

C.

Run policies monitor resources, and check for potential issues after these cloud resources are deployed.

D.

Build policies enable you to check for security misconfigurations in the IaC templates and ensure that these issues do not get into production.

E.

Run policies monitor network activities in your environment, and check for potential issues during runtime.

Question 18

In Azure, what permissions need to be added to Management Groups to allow Prisma Cloud to calculate net effective permissions?

Options:

A.

Microsoft.Management/managementGroups/descendants/read

B.

Microsoft.Management/managementGroups/descendants/calculate

C.

PaloAltoNetworks.PrismaCloud/managementGroups/descendants/read

D.

PaloAltoNetworks.PrismaCloud/managementGroups/

Question 19

Which Prisma Cloud policy type detects port scanning activities in a customer environment?

Options:

A.

Port Scan

B.

Anomaly

C.

Config

D.

Network

Question 20

Which Prisma Cloud policy type can protect against malware?

Options:

A.

Event

B.

Network

C.

Config

D.

Data

Question 21

How is the scope of each rule determined in the Prisma Cloud Compute host runtime policy?

Options:

A.

By the collection assigned to that rule

B.

By the target workload

C.

By the order in which it is created

D.

By the type of network traffic it controls

Question 22

Which two roles have access to view the Prisma Cloud policies? (Choose two.)

Options:

A.

Build AND Deploy Security

B.

Auditor

C.

Dev SecOps

D.

Defender Manager

Question 23

Which two statements apply to the Defender type Container Defender - Linux?

Options:

A.

It is implemented as runtime protection in the userspace.

B.

It is deployed as a service.

C.

It is deployed as a container.

D.

It is incapable of filesystem runtime defense.

Question 24

Taking which action will automatically enable all severity levels?

Options:

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Question 25

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

Options:

A.

SSO

B.

Audit Logs

C.

Users & Groups

D.

Access Control

Question 26

Which container image scan is constructed correctly?

Options:

A.

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

B.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

C.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest

D.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest --details

Question 27

Put the steps of integrating Okta with Prisma Cloud in the right order in relation to CIEM or SSO okra integration.

as

Options:

Question 28

What is the purpose of Incident Explorer in Prisma Cloud Compute under the "Monitor" section?

Options:

A.

To sort through large amounts of audit data manually in order to identify developing attacks

B.

To store large amounts of forensic data on the host where Console runs to enable a more rapid and effective

response to incidents

C.

To correlate individual events to identify potential attacks and provide a sequence of process, file system, and network events for a comprehensive view of an incident

D.

To identify and suppress all audit events generated by the defender *

Question 29

The Prisma Cloud administrator has configured a new policy.

Which steps should be used to assign this policy to a compliance standard?

Options:

A.

Edit the policy, go to step 3 (Compliance Standards), click + at the bottom, select the compliance standard, fill in the other boxes, and then click Confirm.

B.

Create the Compliance Standard from Compliance tab, and then select Add to Policy.

C.

Open the Compliance Standards section of the policy, and then save.

D.

Custom policies cannot be added to existing standards.

Question 30

A customer has a requirement to restrict any container from resolving the name

How should the administrator configure Prisma Cloud Compute to satisfy this requirement?

Options:

A.

Choose “copy into rule” for any Container, set www.evil-url.com as a blocklisted DNS name in the Container policy and set the policy effect to alert.

B.

Set www.evil-url.com as a blocklisted DNS name in the default Container runtime policy, and set the effect to block.

C.

Choose “copy into rule” for any Container, set www.evil-url.com as a blocklisted DNS name, and set the effect to prevent.

D.

Set www.evil-url.com as a blocklisted DNS name in the default Container policy and set the effect to prevent.

Question 31

An administrator for Prisma Cloud needs to obtain a graphical view to monitor all connections, including connections across hosts and connections to any configured network objects.

Which setting does the administrator enable or configure to accomplish this task?

Options:

A.

ADEM

B.

WAAS Analytics

C.

Telemetry

D.

Cloud Native Network Firewall

E.

Host Insight

Question 32

An administrator sees that a runtime audit has been generated for a host. The audit message is:

“Service postfix attempted to obtain capability SHELL by executing /bin/sh /usr/libexec/postfix/postfix- script.stop. Low severity audit, event is automatically added to the runtime model”

Which runtime host policy rule is the root cause for this runtime audit?

Options:

A.

Custom rule with specific configuration for file integrity

B.

Custom rule with specific configuration for networking

C.

Default rule that alerts on capabilities

D.

Default rule that alerts on suspicious runtime behavior

Question 33

When would a policy apply if the policy is set under Defend > Vulnerability > Images > Deployed?

Options:

A.

when a serverless repository is scanned

B.

when a Container is started form an Image

C.

when the Image is built and when a Container is started form an Image

D.

when the Image is built

Question 34

Which IAM Azure RQL query would correctly generate an output to view users who have sufficient permissions to create security groups within Azure AD and create applications?

Options:

A.

config where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

B.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions exists

C.

config from network where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is false and defaultUserRolePermissions.allowedToCreateApps is true

D.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

Question 35

Which two proper agentless scanning modes are supported with Prisma Cloud? (Choose two).

Options:

A.

Spoke Account Mode

B.

Hub Account Mode

C.

Same Account Mode

D.

Main Account Mode

Question 36

A DevOps lead reviewed some system logs and notices some odd behavior that could be a data exfiltration attempt. The DevOps lead only has access to vulnerability data in Prisma Cloud Compute, so the DevOps lead passes this information to SecOps.

Which pages in Prisma Cloud Compute can the SecOps lead use to investigate the runtime aspects of this attack?

Options:

A.

The SecOps lead should investigate the attack using Vulnerability Explorer and Runtime Radar.

B.

The SecOps lead should use Incident Explorer and Compliance Explorer.

C.

The SecOps lead should use the Incident Explorer page and Monitor > Events > Container Audits.

D.

The SecOps lead should review the vulnerability scans in the CI/CD process to determine blame.

Question 37

A customer wants to harden its environment from misconfiguration.

Prisma Cloud Compute Compliance enforcement for hosts covers which three options? (Choose three.)

Options:

A.

Docker daemon configuration files

B.

Docker daemon configuration

C.

Host cloud provider tags

D.

Host configuration

E.

Hosts without Defender agents

Question 38

What is a benefit of the Cloud Discovery feature?

Options:

A.

It does not require any specific permissions to be granted before use.

B.

It helps engineers find all cloud-native services being used only on AWS.

C.

It offers coverage for serverless functions on AWS only.

D.

It enables engineers to continuously monitor all accounts and report on the services that are unprotected.

Question 39

What are two ways to scan container images in Jenkins pipelines? (Choose two.)

Options:

A.

twistcli

B.

Jenkins Docker plugin

C.

Compute Jenkins plugin

D.

Compute Azure DevOps plugin

E.

Prisma Cloud Visual Studio Code plugin with Jenkins integration

Question 40

In which two ways can Prisma Cloud images be retrieved in Prisma Cloud Compute Self-Hosted Edition? (Choose two.)

Options:

A.

Pull the images from the Prisma Cloud registry without any authentication.

B.

Authenticate with Prisma Cloud registry, and then pull the images from the Prisma Cloud registry.

C.

Retrieve Prisma Cloud images using URL auth by embedding an access token.

D.

Download Prisma Cloud images from github.paloaltonetworks.com.

Question 41

How are the following categorized?

Backdoor account access Hijacked processes Lateral movement

Port scanning

Options:

A.

audits

B.

incidents

C.

admission controllers

D.

models

Question 42

Given the following JSON query:

$.resource[*].aws_s3_bucket exists

Which tab is the correct place to add the JSON query when creating a Config policy?

Options:

A.

Details

B.

Compliance Standards

C.

Remediation

D.

Build Your Rule (Run tab)

E.

Build Your Rule (Build tab)

Question 43

An administrator has been tasked with a requirement by your DevSecOps team to write a script to continuously query programmatically the existing users, and the user’s associated permission levels, in a Prisma Cloud Enterprise tenant.

Which public documentation location should be reviewed to help determine the required attributes to carry out this step?

Options:

A.

Prisma Cloud Administrator’s Guide (Compute)

B.

Prisma Cloud API Reference

C.

Prisma Cloud Compute API Reference

D.

Prisma Cloud Enterprise Administrator’s Guide

Question 44

Which options show the steps required after upgrade of Console?

Options:

A.

Uninstall Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

Allow the Console to redeploy the Defender

B.

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Uninstall Defenders

C.

Upgrade Defenders Upgrade Jenkins Plugin

Upgrade twistcli where applicable

D.

Update the Console image in the Twistlock hosted registry Update the Defender image in the Twistlock hosted registry Redeploy Console

Question 45

What are the three states of the Container Runtime Model? (Choose three.)

Options:

A.

Initiating

B.

Learning

C.

Active

D.

Running

E.

Archived

Question 46

Which two offerings will scan container images in Jenkins pipelines? (Choose two.)

Options:

A.

Compute Azure DevOps plugin

B.

Prisma Cloud Visual Studio Code plugin with Jenkins integration

C.

Jenkins Docker plugin

D.

Twistcli

E.

Compute Jenkins plugin

Question 47

The development team wants to block Cross Site Scripting attacks from pods in its environment. How should the team construct the CNAF policy to protect against this attack?

Options:

A.

create a Host CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to “prevent”.

B.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to alert.

C.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS protection, and set the action to prevent.

D.

create a Container CNAF policy, targeted at a specific resource, and they should set “Explicitly allowed inbound IP sources” to the IP address of the pod.

Question 48

A customer has a requirement to scan serverless functions for vulnerabilities.

What is the correct option to configure scanning?

Options:

A.

Configure serverless radar from the Defend > Compliance > Cloud Platforms page.

B.

Embed serverless Defender into the function.

C.

Configure a function scan policy from the Defend > Vulnerabilities > Functions page.

D.

Use Lambda layers to deploy a Defender into the function.

Question 49

A customer has serverless functions that are deployed in multiple clouds.

Which serverless cloud provider is covered be “overly permissive service access” compliance check?

Options:

A.

Alibaba

B.

GCP

C.

AWS

D.

Azure

Question 50

Which statement is true about obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.paloaltonetworks.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

B.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.twistlock.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

C.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-url-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

D.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

Question 51

Given the following audit event activity snippet:

as

Which RQL will be triggered by the audit event?

A)

as

B)

as

C)

as

D)

as

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 52

Move the steps to the correct order to set up and execute a serverless scan using AWS DevOps.

as

Options:

Question 53

Which three incident types will be reflected in the Incident Explorer section of Runtime Defense? (Choose three.)

Options:

A.

Crypto miners

B.

Brute Force

C.

Cross-Site Scripting

D.

Port Scanning

E.

SQL Injection

Question 54

In WAAS Access control file upload controls, which three file types are supported out of the box? (Choose three.)

Options:

A.

Text

B.

Images

C.

Audio

D.

Documents

E.

Journal

Question 55

Which of the following is not a supported external integration for receiving Prisma Cloud Code Security notifications?

Options:

A.

Splunk

B.

Cortex XSOAR

C.

Microsoft Teams

D.

ServiceNow

Question 56

Which two processes ensure that builds can function after a Console upgrade? (Choose two.)

Options:

A.

allowing Jenkins to automatically update the plugin

B.

updating any build environments that have twistcli included to use the latest version

C.

configuring build pipelines to download twistcli at the start of each build

D.

creating a new policy that allows older versions of twistcli to connect the Console

Question 57

Given an existing ECS Cluster, which option shows the steps required to install the Console in Amazon ECS?

Options:

A.

The console cannot natively run in an ECS cluster. A onebox deployment should be used.

B.

Download and extract the release tarball

Ensure that each node has its own storage for Console data Create the Console task definition

Deploy the task definition

C.

Download and extract release tarball Download task from AWS

Create the Console task definition Deploy the task definition

D.

Download and extract the release tarball Create an EFS file system and mount to each node in the cluster Create the Console task definition Deploy the task definition

Question 58

A customer wants to turn on Auto Remediation.

Which policy type has the built-in CLI command for remediation?

Options:

A.

Anomaly

B.

Audit Event

C.

Network

D.

Config

Question 59

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

Options:

A.

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Question 60

Which two of the following are required to be entered on the IdP side when setting up SSO in Prisma Cloud? (Choose two.)

Options:

A.

Username

B.

SSO Certificate

C.

Assertion Consumer Service (ACS) URL

D.

SP (Service Provider) Entity ID

Question 61

What are two alarm types that are registered after alarms are enabled? (Choose two.)

Options:

A.

Onboarded Cloud Accounts status

B.

Resource status

C.

Compute resources

D.

External integrations status

Question 62

Which two attributes of policies can be fetched using API? (Choose two.)

Options:

A.

policy label

B.

policy signature

C.

policy mode

D.

policy violation

Question 63

The compliance team needs to associate Prisma Cloud policies with compliance frameworks. Which option should the team select to perform this task?

Options:

A.

Custom Compliance

B.

Policies

C.

Compliance

D.

Alert Rules

Question 64

A customer is deploying Defenders to a Fargate environment. It wants to understand the vulnerabilities in the image it is deploying.

How should the customer automate vulnerability scanning for images deployed to Fargate?

Options:

A.

Set up a vulnerability scanner on the registry

B.

Embed a Fargate Defender to automatically scan for vulnerabilities

C.

Designate a Fargate Defender to serve a dedicated image scanner

D.

Use Cloud Compliance to identify misconfigured AWS accounts

Question 65

Which three fields are mandatory when authenticating the Prisma Cloud plugin in the IntelliJ application? (Choose three.)

Options:

A.

Secret Key

B.

Prisma Cloud API URL

C.

Tags

D.

Access Key

E.

Asset Name

Question 66

Which resource and policy type are used to calculate AWS Net Effective Permissions? (Choose two.)

Options:

A.

Service Linked Roles

B.

Lambda Function

C.

Amazon Resource Names (ARNs) using Wild Cards

D.

AWS Service Control Policies (SCPs)

Question 67

Which two variables must be modified to achieve automatic remediation for identity and access management (IAM) alerts in Azure cloud? (Choose two.)

Options:

A.

API_ENDPOINT

B.

SQS_QUEUE_NAME

C.

SB_QUEUE_KEY

D.

YOUR_ACCOUNT_NUMBER

Question 68

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

Options:

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Question 69

Which policy type should be used to detect and alert on cryptominer network activity?

Options:

A.

Audit event

B.

Anomaly

C.

Config-build

D.

Config-run

Question 70

Which statement applies to Adoption Advisor?

Options:

A.

It helps adopt security capabilities at a fixed pace regardless of the organization's needs.

B.

It only provides guidance during the deploy phase of the application lifecycle.

C.

It is only available for organizations that have completed the cloud adoption journey.

D.

It includes security capabilities from subscriptions for CSPM, CWP, CCS, OEM, and Data Security.

Question 71

Order the steps involved in onboarding an AWS Account for use with Data Security feature.

as

Options:

Question 72

A customer wants to monitor the company’s AWS accounts via Prisma Cloud, but only needs the resource configuration to be monitored for now.

Which two pieces of information do you need to onboard this account? (Choose two.)

Options:

A.

Cloudtrail

B.

Subscription ID

C.

Active Directory ID

D.

External ID

E.

Role ARN

Question 73

When an alert notification from the alarm center is deleted, how many hours will a similar alarm be suppressed by default?

Options:

A.

12

B.

8

C.

24

D.

4

Question 74

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

Options:

A.

config-run

B.

config-build

C.

network

D.

audit event

Question 75

Which field is required during the creation of a custom config query?

Options:

A.

resource status

B.

api.name

C.

finding.type

D.

cloud.type

Page: 1 / 25
Total 250 questions