Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

PCCSE Prisma Certified Cloud Security Engineer Questions and Answers

Questions 4

A customer has a requirement to scan serverless functions for vulnerabilities.

What is the correct option to configure scanning?

Options:

A.

Configure serverless radar from the Defend > Compliance > Cloud Platforms page.

B.

Embed serverless Defender into the function.

C.

Configure a function scan policy from the Defend > Vulnerabilities > Functions page.

D.

Use Lambda layers to deploy a Defender into the function.

Buy Now
Questions 5

Which two CI/CD plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.).

Options:

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Buy Now
Questions 6

Which type of compliance check is available for rules under Defend > Compliance > Containers and Images > CI?

Options:

A.

Host

B.

Container

C.

Functions

D.

Image

Buy Now
Questions 7

The security team wants to protect a web application container from an SQLi attack. Which type of policy should the administrator create to protect the container?

Options:

A.

CNAF

B.

Runtime

C.

Compliance

D.

CNNF

Buy Now
Questions 8

What happens when a role is deleted in Prisma Cloud?

Options:

A.

The access key associated with that role is automatically deleted.

B.

Any integrations that use the access key to make calls to Prisma Cloud will stop working.

C.

The users associated with that role will be deleted.

D.

Any user who uses that key will be deleted.

Buy Now
Questions 9

Which IAM Azure RQL query would correctly generate an output to view users who have sufficient permissions to create security groups within Azure AD and create applications?

Options:

A.

config where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

B.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions exists

C.

config from network where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is false and defaultUserRolePermissions.allowedToCreateApps is true

D.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

Buy Now
Questions 10

In which two ways can Prisma Cloud images be retrieved in Prisma Cloud Compute Self-Hosted Edition? (Choose two.)

Options:

A.

Pull the images from the Prisma Cloud registry without any authentication.

B.

Authenticate with Prisma Cloud registry, and then pull the images from the Prisma Cloud registry.

C.

Retrieve Prisma Cloud images using URL auth by embedding an access token.

D.

Download Prisma Cloud images from github.paloaltonetworks.com.

Buy Now
Questions 11

Which two IDE plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.)

Options:

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Buy Now
Questions 12

Which three types of buckets exposure are available in the Data Security module? (Choose three.)

Options:

A.

Public

B.

Private

C.

International

D.

Differential

E.

Conditional

Buy Now
Questions 13

When would a policy apply if the policy is set under Defend > Vulnerability > Images > Deployed?

Options:

A.

when a serverless repository is scanned

B.

when a Container is started form an Image

C.

when the Image is built and when a Container is started form an Image

D.

when the Image is built

Buy Now
Questions 14

The compliance team needs to associate Prisma Cloud policies with compliance frameworks. Which option should the team select to perform this task?

Options:

A.

Custom Compliance

B.

Policies

C.

Compliance

D.

Alert Rules

Buy Now
Questions 15

An administrator has deployed Console into a Kubernetes cluster running in AWS. The administrator also has configured a load balancer in TCP passthrough mode to listen on the same ports as the default Prisma Compute Console configuration.

In the build pipeline, the administrator wants twistcli to talk to Console over HTTPS. Which port will twistcli need to use to access the Prisma Compute APIs?

Options:

A.

8084

B.

443

C.

8083

D.

8081

Buy Now
Questions 16

Which two fields are required to configure SSO in Prisma Cloud? (Choose two.)

Options:

A.

Prisma Cloud Access SAML URL

B.

Identity Provider Issuer

C.

Certificate

D.

Identity Provider Logout URL

Buy Now
Questions 17

Taking which action will automatically enable all severity levels?

Options:

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Buy Now
Questions 18

A DevOps lead reviewed some system logs and notices some odd behavior that could be a data exfiltration attempt. The DevOps lead only has access to vulnerability data in Prisma Cloud Compute, so the DevOps lead passes this information to SecOps.

Which pages in Prisma Cloud Compute can the SecOps lead use to investigate the runtime aspects of this attack?

Options:

A.

The SecOps lead should investigate the attack using Vulnerability Explorer and Runtime Radar.

B.

The SecOps lead should use Incident Explorer and Compliance Explorer.

C.

The SecOps lead should use the Incident Explorer page and Monitor > Events > Container Audits.

D.

The SecOps lead should review the vulnerability scans in the CI/CD process to determine blame.

Buy Now
Questions 19

What are two ways to scan container images in Jenkins pipelines? (Choose two.)

Options:

A.

twistcli

B.

Jenkins Docker plugin

C.

Compute Jenkins plugin

D.

Compute Azure DevOps plugin

E.

Prisma Cloud Visual Studio Code plugin with Jenkins integration

Buy Now
Questions 20

Which three OWASP protections are part of Prisma Cloud Web-Application and API Security (WAAS) rule? (Choose three.)

Options:

A.

DoS Protection

B.

Local file inclusion

C.

SQL injection

D.

Suspicious binary

E.

Shellshock

Buy Now
Questions 21

Put the steps of integrating Okta with Prisma Cloud in the right order in relation to CIEM or SSO okra integration.

PCCSE Question 21

Options:

Buy Now
Questions 22

Which container image scan is constructed correctly?

Options:

A.

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

B.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

C.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest

D.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest --details

Buy Now
Questions 23

Which statement is true regarding CloudFormation templates?

Options:

A.

Scan support does not currently exist for nested references, macros, or intrinsic functions.

B.

A single template or a zip archive of template files cannot be scanned with a single API request.

C.

Request-Header-Field ‘cloudformation-version’ is required to request a scan.

D.

Scan support is provided for JSON, HTML and YAML formats.

Buy Now
Questions 24

A customer wants to monitor the company’s AWS accounts via Prisma Cloud, but only needs the resource configuration to be monitored for now.

Which two pieces of information do you need to onboard this account? (Choose two.)

Options:

A.

Cloudtrail

B.

Subscription ID

C.

Active Directory ID

D.

External ID

E.

Role ARN

Buy Now
Questions 25

What is an automatically correlated set of individual events generated by the firewall and runtime sensors to identify unfolding attacks?

Options:

A.

policy

B.

incident

C.

audit

D.

anomaly

Buy Now
Questions 26

Which data security default policy is able to scan for vulnerabilities?

Options:

A.

Objects containing Vulnerabilities

B.

Objects containing Threats

C.

Objects containing Malware

D.

Objects containing Exploits

Buy Now
Questions 27

What are the subtypes of configuration policies in Prisma Cloud?

Options:

A.

Build and Deploy

B.

Monitor and Analyze

C.

Security and Compliance

D.

Build and Run

Buy Now
Questions 28

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

Options:

A.

SSO

B.

Audit Logs

C.

Users & Groups

D.

Access Control

Buy Now
Questions 29

Which two elements are included in the audit trail section of the asset detail view? (Choose two).

Options:

A.

Configuration changes

B.

Findings

C.

Overview

D.

Alert and vulnerability events

Buy Now
Questions 30

A customer wants to turn on Auto Remediation.

Which policy type has the built-in CLI command for remediation?

Options:

A.

Anomaly

B.

Audit Event

C.

Network

D.

Config

Buy Now
Questions 31

What is the maximum number of access keys a user can generate in Prisma Cloud with a System Admin role?

Options:

A.

1

B.

2

C.

3

D.

4

Buy Now
Questions 32

Which policy type provides information about connections from suspicious IPs in a customer database?

Options:

A.

Anomaly

B.

Threat detection

C.

Network

D.

AutoFocus

Buy Now
Questions 33

An administrator has been tasked with a requirement by your DevSecOps team to write a script to continuously query programmatically the existing users, and the user’s associated permission levels, in a Prisma Cloud Enterprise tenant.

Which public documentation location should be reviewed to help determine the required attributes to carry out this step?

Options:

A.

Prisma Cloud Administrator’s Guide (Compute)

B.

Prisma Cloud API Reference

C.

Prisma Cloud Compute API Reference

D.

Prisma Cloud Enterprise Administrator’s Guide

Buy Now
Questions 34

A customer is deploying Defenders to a Fargate environment. It wants to understand the vulnerabilities in the image it is deploying.

How should the customer automate vulnerability scanning for images deployed to Fargate?

Options:

A.

Set up a vulnerability scanner on the registry

B.

Embed a Fargate Defender to automatically scan for vulnerabilities

C.

Designate a Fargate Defender to serve a dedicated image scanner

D.

Use Cloud Compliance to identify misconfigured AWS accounts

Buy Now
Questions 35

Which two statements are true about the differences between build and run config policies? (Choose two.)

Options:

A.

Run and Network policies belong to the configuration policy set.

B.

Build and Audit Events policies belong to the configuration policy set.

C.

Run policies monitor resources, and check for potential issues after these cloud resources are deployed.

D.

Build policies enable you to check for security misconfigurations in the IaC templates and ensure that these issues do not get into production.

E.

Run policies monitor network activities in your environment, and check for potential issues during runtime.

Buy Now
Questions 36

The development team wants to block Cross Site Scripting attacks from pods in its environment. How should the team construct the CNAF policy to protect against this attack?

Options:

A.

create a Host CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to “prevent”.

B.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to alert.

C.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS protection, and set the action to prevent.

D.

create a Container CNAF policy, targeted at a specific resource, and they should set “Explicitly allowed inbound IP sources” to the IP address of the pod.

Buy Now
Questions 37

On which cloud service providers can new API release information for Prisma Cloud be received?

Options:

A.

AWS. Azure. GCP. Oracle, IBM

B.

AWS. Azure. GCP, IBM, Alibaba

C.

AWS. Azure. GCP. Oracle, Alibaba

D.

AWS. Azure. GCP, IBM

Buy Now
Questions 38

Which three incident types will be reflected in the Incident Explorer section of Runtime Defense? (Choose three.)

Options:

A.

Crypto miners

B.

Brute Force

C.

Cross-Site Scripting

D.

Port Scanning

E.

SQL Injection

Buy Now
Questions 39

The security team wants to enable the “block” option under compliance checks on the host.

What effect will this option have if it violates the compliance check?

Options:

A.

The host will be taken offline.

B.

Additional hosts will be prevented form starting.

C.

Containers on a host will be stopped.

D.

No containers will be allowed to start on that host.

Buy Now
Questions 40

How often do Defenders share logs with Console?

Options:

A.

Every 10 minutes

B.

Every 30 minutes

C.

Every 1 hour

D.

Real time

Buy Now
Questions 41

What is the order of steps to create a custom network policy?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

PCCSE Question 41

Options:

Buy Now
Questions 42

Which resources can be added in scope while creating a vulnerability policy for continuous integration?

Options:

A.

Labels and AccountID

B.

Images and labels

C.

Images and cluster

D.

Images and containers

Buy Now
Questions 43

An administrator wants to enforce a rate limit for users not being able to post five (5) .tar.gz files within five (5) seconds.

What does the administrator need to configure?

Options:

A.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on WAAS

B.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar.gz on CNNF

C.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar gz on WAAS

D.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on CNNF

Buy Now
Questions 44

An administrator for Prisma Cloud needs to obtain a graphical view to monitor all connections, including connections across hosts and connections to any configured network objects.

Which setting does the administrator enable or configure to accomplish this task?

Options:

A.

ADEM

B.

WAAS Analytics

C.

Telemetry

D.

Cloud Native Network Firewall

E.

Host Insight

Buy Now
Questions 45

Console is running in a Kubernetes cluster, and you need to deploy Defenders on nodes within this cluster.

Which option shows the steps to deploy the Defenders in Kubernetes using the default Console service name?

Options:

A.

From the deployment page in Console, choose pod name for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

B.

From the deployment page configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.

From the deployment page in Console, choose twistlock-console for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

D.

From the deployment page in Console, choose twistlock-console for Console identifier, and run the curl | bash script on the master Kubernetes node.

Buy Now
Questions 46

The development team is building pods to host a web front end, and they want to protect these pods with an application firewall.

Which type of policy should be created to protect this pod from Layer7 attacks?

Options:

A.

The development team should create a WAAS rule for the host where these pods will be running.

B.

The development team should create a WAAS rule targeted at all resources on the host.

C.

The development team should create a runtime policy with networking protections.

D.

The development team should create a WAAS rule targeted at the image name of the pods.

Buy Now
Questions 47

An administrator of Prisma Cloud wants to enable role-based access control for Docker engine.

Which configuration step is needed first to accomplish this task?

Options:

A.

Configure Docker’s authentication sequence to first use an identity provider and then Console.

B.

Set Defender’s listener type to TCP.

C.

Set Docker’s listener type to TCP.

D.

Configure Defender’s authentication sequence to first use an identity provider and then Console.

Buy Now
Questions 48

You wish to create a custom policy with build and run subtypes. Match the query types for each example.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

PCCSE Question 48

Options:

Buy Now
Questions 49

Which three elements are part of SSH Events in Host Observations? (Choose three.)

Options:

A.

Startup process

B.

User

C.

System calls

D.

Process path

E.

Command

Buy Now
Questions 50

Which set of steps is the correct process for obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.twistlock.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

B.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-url-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

C.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

D.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.paloaltonetworks.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

Buy Now
Questions 51

Where can Defender debug logs be viewed? (Choose two.)

Options:

A.

/var/lib/twistlock/defender.log

B.

From the Console, Manage > Defenders > Manage > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

C.

From the Console, Manage > Defenders > Deploy > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

D.

/var/lib/twistlock/log/defender.log

Buy Now
Questions 52

What is the correct method for ensuring key-sensitive data related to SSNs and credit card numbers cannot be viewed in Dashboard > Data view during investigations?

Options:

A.

Go to Settings > Data > Snippet Masking and select Full Mask.

B.

Go to Settings > Data > Data Patterns, search for SSN Pattern, edit it, and modify the proximity keywords.

C.

Go to Settings > Cloud Accounts > Edit Cloud Account > Assign Account Group and select a group with limited permissions.

D.

Go to Policies > Data > Clone > Modify Objects containing Financial Information publicly exposed and change the file exposure to Private.

Buy Now
Questions 53

What is the frequency to create a compliance report? (Choose two.)

Options:

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Buy Now
Questions 54

What is the function of the external ID when onboarding a new Amazon Web Services (AWS) account in Prisma Cloud?

Options:

A.

It is a unique identifier needed only when Monitor & Protect mode is selected.

B.

It is the resource name for the Prisma Cloud Role.

C.

It is a UUID that establishes a trust relationship between the Prisma Cloud account and the AWS account in order to extract data.

D.

It is the default name of the PrismaCloudApp stack.

Buy Now
Questions 55

A customer has a requirement to scan serverless functions for vulnerabilities.

Which three settings are required to configure serverless scanning? (Choose three.)

Options:

A.

Defender Name

B.

Region

C.

Credential

D.

Console Address

E.

Provider

Buy Now
Questions 56

What should be used to associate Prisma Cloud policies with compliance frameworks?

Options:

A.

Compliance

B.

Custom compliance

C.

Alert rules

D.

Policies

Buy Now
Questions 57

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

PCCSE Question 57

Which RQL detected the vulnerability?

A)

PCCSE Question 57

B)

PCCSE Question 57

C)

PCCSE Question 57

D)

PCCSE Question 57

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 58

A Prisma Cloud administrator is onboarding a single GCP project to Prisma Cloud. Which two steps can be performed by the Terraform script? (Choose two.)

Options:

A.

enable flow logs for Prisma Cloud.

B.

create the Prisma Cloud role.

C.

enable the required APIs for Prisma Cloud.

D.

publish the flow log to a storage bucket.

Buy Now
Questions 59

Based on the following information, which RQL query will satisfy the requirement to identify VM hosts deployed to organization public cloud environments exposed to network traffic from the internet and affected by Text4Shell RCE (CVE-2022-42889) vulnerability?

• Network flow logs from all virtual private cloud (VPC) subnets are ingested to the Prisma Cloud Enterprise Edition tenant.

• All virtual machines (VMs) have Prisma Cloud Defender deployed.

A)

PCCSE Question 59

B)

PCCSE Question 59

C)

PCCSE Question 59

D)

PCCSE Question 59

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 60

Prisma Cloud supports sending audit event records to which three targets? (Choose three.)

Options:

A.

SNMP Traps

B.

Stdout

C.

Netflow

D.

Prometheus

E.

Syslog

Buy Now
Questions 61

An administrator needs to write a script that automatically deactivates access keys that have not been used for 30 days.

In which order should the API calls be used to accomplish this task? (Drag the steps into the correct order from the first step to the last.) Select and Place:

PCCSE Question 61

Options:

Buy Now
Questions 62

A customer has serverless functions that are deployed in multiple clouds.

Which serverless cloud provider is covered be “overly permissive service access” compliance check?

Options:

A.

Alibaba

B.

GCP

C.

AWS

D.

Azure

Buy Now
Questions 63

What must be created in order to receive notifications about alerts generated when the operator is away from the Prisma Cloud Console?

Options:

A.

Alarm rule

B.

Notification rule

C.

Alert rule

D.

Offline alert

Buy Now
Questions 64

Which policy type in Prisma Cloud can protect against malware?

Options:

A.

Data

B.

Config

C.

Network

D.

Event

Buy Now
Questions 65

A customer wants to monitor its Amazon Web Services (AWS) accounts via Prisma Cloud, but only needs the resource configuration to be monitored at present.

Which two pieces of information are needed to onboard this account? (Choose two.)

Options:

A.

External ID

B.

CloudTrail

C.

Active Directory ID

D.

RoleARN

Buy Now
Questions 66

You are an existing customer of Prisma Cloud Enterprise. You want to onboard a public cloud account and immediately see all of the alerts associated with this account based off ALL of your tenant’s existing enabled policies. There is no requirement to send alerts from this account to a downstream application at this time.

Which option shows the steps required during the alert rule creation process to achieve this objective?

Options:

A.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Confirm the alert rule

B.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies checkbox as part of the alert rule Confirm the alert rule

C.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select one or more policies as part of the alert rule Add alert notifications

Confirm the alert rule

D.

Ensure the public cloud account is assigned to an account group Assign the confirmed account group to alert rule

Select “select all policies” checkbox as part of the alert rule Add alert notifications

Confirm the alert rule

Buy Now
Questions 67

Which serverless cloud provider is covered by the "overly permissive service access" compliance check?

Options:

A.

Alibaba

B.

Azure

C.

Amazon Web Services (AWS)

D.

Google Cloud Platform (GCP)

Buy Now
Questions 68

Which two attributes of policies can be fetched using API? (Choose two.)

Options:

A.

policy label

B.

policy signature

C.

policy mode

D.

policy violation

Buy Now
Questions 69

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

Options:

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Buy Now
Questions 70

An S3 bucket within AWS has generated an alert by violating the Prisma Cloud Default policy “AWS S3 buckets are accessible to public”. The policy definition follows:

config where cloud.type = 'aws' AND api.name='aws-s3api-get-bucket-acl' AND json.rule="((((acl.grants[? (@.grantee=='AllUsers')] size > 0) or policyStatus.isPublic is true) and publicAccessBlockConfiguration does not exist) or ((acl.grants[?(@.grantee=='AllUsers')] size > 0) and publicAccessBlockConfiguration.ignorePublicAcis is false) or (policyStatus.isPublic is true and publicAccessBlockConfiguration.restrictPublicBuckets is false)) and websiteConfiguration does not exist"

Why did this alert get generated?

Options:

A.

an event within the cloud account

B.

network traffic to the S3 bucket

C.

configuration of the S3 bucket

D.

anomalous behaviors

Buy Now
Questions 71

Given the following RQL:

PCCSE Question 71

Which audit event snippet is identified by the RQL?

A)

PCCSE Question 71

B)

PCCSE Question 71

C)

PCCSE Question 71

D)

PCCSE Question 71

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 72

What is an example of an outbound notification within Prisma Cloud?

Options:

A.

AWS Inspector

B.

Qualys

C.

Tenable

D.

PagerDuty

Buy Now
Questions 73

Which two attributes are required for a custom config RQL? (Choose two.)

Options:

A.

json.rule

B.

cloud.account

C.

api.name

D.

tag

Buy Now
Questions 74

What is required for Prisma Cloud to successfully execute auto-remediation commands?

Options:

A.

Read access to the cloud platform

B.

Write access to the cloud platform

C.

Access to the cloud platform only for Azure

D.

Prisma Cloud requires no access to the cloud platform

Buy Now
Questions 75

While writing a custom RQL with array objects in the investigate page, which type of auto-suggestion a user can leverage?

Options:

A.

Auto-sugestion for array objects that are useful for comparing between arrays

B.

Auto-suggestion is not available for array objects

C.

Auto-suggestion for array objects that are useful for categorization of resource parameters

D.

Auto-suggestion for array objects that are useful for comparing between array elements

Buy Now
Exam Code: PCCSE
Exam Name: Prisma Certified Cloud Security Engineer
Last Update: Apr 25, 2024
Questions: 250

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now PCCSE testing engine

PDF (Q&A)

$35  $99.99
buy now PCCSE pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 29 Apr 2024