[2023年11月11日] 心強いPSE-StrataのPDF問題集はPSE-Strata問題 [Q113-Q138]

Share

[2023年11月11日] 心強いPSE-StrataのPDF問題集はPSE-Strata問題

正真正銘のPSE-Strata問題集で無料PDF問題で合格させる


PSE-Strata試験は、ネットワークセキュリティ、サイバーセキュリティ技術、およびベストプラクティスに関する候補者の知識をテストするために設計された60の多肢選択問題で構成されています。この試験は時間制であり、受験者には90分の時間が与えられます。試験に合格するには70%以上の点数が必要であり、試験に合格した候補者は、Palo Alto Networksからデジタルバッジと証明書を受け取ることができます。


Palo Alto Networksは、ネットワーク、エンドポイント、クラウド環境を保護する包括的なセキュリティソリューションを提供するトップクラスのサイバーセキュリティ企業です。同社は、サイバーセキュリティの専門家のスキルと知識を検証するために、さまざまな認定資格を提供しています。Palo Alto Networksの中でも最も人気のある認定の1つがPSE-Strata試験です。

 

質問 # 113
Which three actions should be taken before deploying a firewall evaluation unit in the customer's environment? (Choose three.)

  • A. Set expectations around which information will be presented in the Security Lifecycle Review because sensitive information may be made visible.
  • B. Inform the customer that they will need to provide a SPAN port for the evaluation unit assuming a TAP mode deployment.
  • C. Request that the customs make port 3978 available to allow the evaluation unit to communicate with Panorama.
  • D. Upgrade the evaluation unit to the most current recommended firmware, unless a demo of the upgrade process is planned.
  • E. Reset the evaluation unit to factory default to ensure that data from any previous customer evaluation is removed.

正解:B、D、E


質問 # 114
Which three components are specific to the Query Builder found in the Custom Report creation dialog of the firewall? (Choose three.)

  • A. Database
  • B. Connector
  • C. Schedule
  • D. Recipient
  • E. Attribute
  • F. Operator

正解:B、E、F


質問 # 115
Which three script types can be analyzed in WildFire? (Choose three)

  • A. VBScript
  • B. MonoSenpt
  • C. JScript
  • D. PowerShell Script
  • E. PythonScript

正解:A、C、E


質問 # 116
A customer is concerned about malicious activity occurring directly on their endpoints and not visible to their firewalls.
Which three actions does Traps execute during a security event beyond ensuring the prevention of this activity? (Choose three.)

  • A. Notifies the user about the event
  • B. Communicates the status of the endpoint to the ESM
  • C. Informs WildFire and sends up a signature to the Cloud
  • D. Remediates the event by deleting the malicious file
  • E. Collects forensic information about the event

正解:A、B、E

解説:
https://investors.paloaltonetworks.com/node/11156/html


質問 # 117
Which decryption requirement ensures that inspection can be provided to all inbound traffic routed to internal application and database servers?

  • A. Installation of a trusted root CA certificate on the NGFW and configuration of an SSL Inbound Decryption policy
  • B. Configuration of an SSL Inbound Decryption policy without installing certificates
  • C. Configuration of an SSL Inbound Decryption policy using one of the built-in certificates included in the certificate store
  • D. Installation of certificates from the application server and database server on the NGFW and configuration of an SSL Inbound Decryption policy

正解:D


質問 # 118
Which profile or policy should be applied to protect against port scans from the internet?

  • A. Zone protection profile on the zone of the ingress interface
  • B. Interface management profile on the zone of the ingress interface
  • C. Security profiles to security policy rules for traffic sourcing from the untrust zone
  • D. An App-ID security policy rule to block traffic sourcing from the untrust zone

正解:A


質問 # 119
What is the HA limitation specific to the PA-200 appliance?

  • A. Has a dedicated HA1 and HA2 ports, but no HA3
  • B. Is the only Palo Alto Networks firewall that does not have any HA capabilities
  • C. Can only synchronize configurations and does not support session synchronization
  • D. Can be deployed in either an active/passive or active/active HA pair

正解:C


質問 # 120
What are three key benefits of the Palo Alto Networks platform approach to security? (Choose three)

  • A. operational efficiencies due to reduction in manual incident review and decrease in mean time to resolution (MTTR)
  • B. Cost savings due to reduction in IT management effort and device
  • C. Increased security due to scalable cloud delivered security Services (CDSS)
  • D. improved revenue due to more efficient network traffic throughput

正解:B、C、D


質問 # 121
Within the Five-Step Methodology of Zero Trust, in which step would application access and user access be defined?

  • A. Step 2 Map the Protect Surface Transaction Flows
  • B. Step 4: Create the Zero Trust Policy
  • C. Step 5. Monitor and Maintain the Network
  • D. Step 3: Architect a Zero Trust Network
  • E. Step 1: Define the Protect Surface

正解:E


質問 # 122
What are five benefits of Palo Alto Networks NGFWs (Next Generation Firewalls)? (Select the five correct answers.)

  • A. Comprehensive security platform designed to scale functionality over time
  • B. Predictable throughput
  • C. Identical security subscriptions on all models
  • D. Seemless integration with the Threat Intelligence Cloud
  • E. Easy-to-use GUI which is the same on all models
  • F. Convenient configuration Wizard

正解:A、B、C、D、E


質問 # 123
What are the three benefits of the Palo Alto Networks migration tool? (Choose three.)

  • A. Conversion of existing firewall policies to Palo Alto Networks NGFW policies
  • B. Analysis of existing firewall environment
  • C. The migration tool provides App-ID enhancements to improve Technical Support calls
  • D. Assistance with the transition from POC to Production
  • E. Elimination of the need for consulting/professional services

正解:A、B、D


質問 # 124
What are two ways to manually add and remove members of dynamic user groups (DUGs)?
(Choose two)

  • A. Tag the user through the firewalls XML API.
  • B. Tag the user using Panorama or the Web Ul of the firewall.
  • C. Add the user to an external dynamic list (EDL).
  • D. Tag the user through Active Directory

正解:A、B


質問 # 125
Which two interface types can be associated to a virtual router? (Choose two.)

  • A. VLAN
  • B. Virtual Wire
  • C. Loopback
  • D. Layer 2

正解:A、C


質問 # 126
Which CLI allows you to view the names of SD-WAN policy rules that send traffic to the specified virtual SD-WAN interface, along with the performance metrics?

  • A. >show sdwan session distribution policy-name
  • B. >show sdwan connection all |
  • C. >show sdwan rule vif sdwan.x
  • D. >show sdwan path-monitor stats vif

正解:C

解説:
https://docs.paloaltonetworks.com/sd-wan/1-0/sd-wan-admin/troubleshooting/use-cli-commands-for-sd-wan-tasks.html


質問 # 127
When a malware-infected host attempts to resolve a known command-and-control server, the traffic matches a security policy with DNS sinkhole enabled, generating a traffic log. What will be the destination IP address in that log entry?

  • A. The IP address of sinkhole.paloaltonetworks.com
  • B. The IP address of one of the external DNS servers identified in the anti-spyware database.
  • C. The IP address of the command-and-control server.
  • D. The IP address specified in the sinkhole configuration.

正解:D


質問 # 128
Decryption port mirroring is now supported on which platform?

  • A. in hardware only
  • B. all hardware-based and VM-Series firewalls with the exception of VMware NSX. Citrix SDX, or public cloud hypervisors
  • C. all hardware-based and VM-Series firewalls regardless of where installed
  • D. only one the PA-5000 Series and higher

正解:C


質問 # 129
Which two of the following does decryption broker provide on a NGFW? (Choose two.)

  • A. Provides a third party SSL decryption option which allows you to increase the total number of third party devices performing analysis and enforcement
  • B. Eliminates the need for a third party SSL decryption option which allows you to reduce the total number of third party devices performing analysis and enforcement
  • C. Decryption broker allows you to offload SSL decryption to the Palo Alto Networks next-generation firewall and decrypt traffic multiple times
  • D. Decryption broker allows you to offload SSL decryption to the Palo Alto Networks next-generation firewall and decrypt traffic only once

正解:C、D


質問 # 130
What is the recommended way to ensure that firewalls have the most current set of signatures for up-to-date protection?

  • A. Store updates on an intermediary server and point all the firewalls to it
  • B. Utilize dynamic updates with an aggressive update schedule
  • C. Run a Perl script to regularly check for updates and alert when one in released
  • D. Monitor update announcements and manually push updates to firewalls

正解:D


質問 # 131
As you prepare to scan your Amazon S3 account, what enables Prisma service permission to access Amazon S3?

  • A. access key ID
  • B. secret access key
  • C. administrative Password
  • D. AWS account ID

正解:A

解説:
https://docs.paloaltonetworks.com/prisma/prisma-saas/prisma-saas-admin/secure-cloud-apps/add-cloud-apps-to-prisma-saas/begin-scanning-an-amazon-s3-app.html


質問 # 132
When log sizing is factored for the Cortex Data Lake on the NGFW, what is the average log size used in calculation?

  • A. 1500 bytes
  • B. depends on the Cortex Data Lake tier purchased
  • C. 8MB
  • D. 18 bytes

正解:A

解説:
Explanation
https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClVMCA0


質問 # 133
Which three settings must be configured to enable Credential Phishing Prevention? (Choose three.)

  • A. validate credential submission detection
  • B. define URL Filtering Profile
  • C. enable User-ID
  • D. define an SSL decryption rulebase
  • E. Enable App-ID

正解:A、B、C

解説:
https://docs.paloaltonetworks.com/pan-os/9-0/pan-os-admin/threat-prevention/prevent-credential- phishing.html


質問 # 134
To connect the Palo Alto Networks firewall to AutoFocus, which setting must be enabled?

  • A. Device> Setup>Management >AutoFocus
  • B. AutoFocus is enabled by default on the Palo Alto Networks NGFW
  • C. Device>Setup> Management> Logging and Reporting Settings
  • D. Device>Setup>WildFire>AutoFocus
  • E. Device>Setup>Services>AutoFocus

正解:A


質問 # 135
Which two tabs in Panorama can be used to identify templates to define a common base configuration? (Choose two.)

  • A. Network Tab
  • B. Policies Tab
  • C. Device Tab
  • D. Objects Tab

正解:A、C


質問 # 136
Which task would be included in the Best Practice Assessment (BPA) tool?

  • A. Identify and provide recommendations for device configurations.
  • B. Identify sanctioned and unsanctioned software-as-a-service (SaaS) applications.
  • C. Identify the visibility and presence of command-and-control (C2) sessions.
  • D. Identify the threats associated with each application.

正解:A


質問 # 137
Which is the smallest Panorama solution that can be used to manage up to 2500 Palo Alto Networks Next Generation firewalls?

  • A. M-200
  • B. Panorama VM-Series
  • C. M-600
  • D. M-100

正解:B


質問 # 138
......


PSE-Strata試験は、ネットワークセキュリティの分野に新しく入門し、知識の堅い基礎を確立したい人々にとって理想的な初級認定資格です。この認定資格は、既存のITプロフェッショナルがスキルセットを拡大し、Palo Alto Networksの技術に特化したい場合にも優れた選択肢です。

 

結果を保証するには最新2023年11月無料:https://www.jpntest.com/shiken/PSE-Strata-mondaishu

弊社を連絡する

我々は12時間以内ですべてのお問い合わせを答えます。

オンラインサポート時間:( UTC+9 ) 9:00-24:00
月曜日から土曜日まで

サポート:現在連絡