Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONPCNSE-PANOS10.0

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
PCNSE-PANOS10.0

Description:
pcnse v10

Author:
AVATAR

Creation Date:
06/07/2021

Category:
Computers

Number of questions: 236
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
nikolai112 ( uploaded 11 months )
Could someone confirm it these questions are on the real exam?
Answer
Content:
An administrator has left a firewall to use the data of port for all management service which there functions are performed by the data face? (Choose three.) NTP Antivirus Wildfire updates NAT File blocking.
A users traffic traversing a Palo Alto networks NGFW sometimes can reach http //www company com At other times the session times out. At other times the session times out The NGFW has been configured with a PBF rule that the user traffic matches when it goes to http://www.company.com How can the firewall be configured to automatically disable the PBF rule if the next hop goes down? A. Create and add a monitor profile with an action of fail over in the PBF rule in question B. Create and add a monitor profile with an action of wait recover in the PBF rule in question C. Configure path monitoring for the next hop gateway on the default route in the virtual router D. Enable and configure a link monitoring profile for the external interface of the firewall.
Panorama provides which two SD_WAN functions? (Choose two.) data plane physical network links network monitoring control plane.
Which two events trigger the operation of automatic commit recovery? (Choose two.) A. when an aggregate Ethernet interface component fails B. when Panorama pushes a configuration C. when a firewall HA pair fails over D. when a firewall performs a local commit.
Which three items are import considerations during SD-WAN configuration planning? (Choose three.) A. link requirments B. the name of the ISP C. IP Addresses D. branch and hub locations.
Starting with PAN-OS version 9.1, application dependency information is now reported in which new locations? (Choose two.) A. On the App Dependency tab in the Commit Status window B. On the Application tab in the Security Policy Rule creation window C. On the Objects > Applications browsers pages D. On the Policy Optimizer's Rule Usage page.
A firewall administrator has been asked to configure a Palo Alto Networks NGFW to prevent against compromised hosts trying to phone-home or beacon out to external command-and-control (C2) servers. Which security Profile type will prevent these behaviors? WildFire Anti-Spyware Vulnerability Protection Antivirus.
During the packet flow process, which two processes are performed in application identification? (Choose two.) Pattern based application identification Application changed from content inspection Session application identified Application override policy match.
Starting with PAN-OS version 9.1, Global logging information is now recoded in which firewall log? Authentification GlobalProtect Configuration System.
Which operation will impact performance of the management plane? DoS protection WildFire submissions Generating a SaaS application report Decrypting SSL sessions.
Which field is optional when creating a new Security Policy rule? Name Description Source Zone Destination Zone Action.
Site-A and Site-B need to use IKEv2 to establish a VPN connection. Site A connects directly to the internet using a public IP address. Site-B uses a private IP address behind an ISP router to connect to the internet. How should NAT Traversal be implemented for the VPN connection to be established between Site-A and Site-B? Enable on Site-A Only Enable on Site-B Only Enable on Site-B only with passive mode Enable on Site-A and Site-B.
Which two virtualized environments support Active/Active High Availability (HA) in PAN-OS 8.0? (Choose two.) KVM VMware ESX VMware NSX AWS.
Which two actions are required to make Microsoft Active Directory users appear in a firewall traffic log? (Choose two.) Run the User-ID Agent using an Active Directory account that has 'event log viewer' permissions Enable User-ID on the zone object for the destination zone Run the User-ID Agent using an Active Directory account that has 'domain administrator' permissions Enable User-ID on the zone object for the source zone Configure a RADIUS server profile to point to a domain controller.
A distributed log collection deployment has dedicated log Collectors. A developer needs a device to send logs to Panorama instead of sending logs to the Collector Group. What should be done first? Remove the cable from the management interface, reload the log Collector and then re-connect that cable Contact Palo Alto Networks Support team to enter kernel mode commands to allow adjustments Remove the device from the Collector Group Revert to a previous configuration.
Which two are valid ACC GlobalProtect Activity tab widgets? (Choose two) Successful GlobalProtect Connection Activity Successful GlobalProtect Deployed Activity GlobalProtect Quarantine Activity GlobalProtect Deployment Activity.
How can a Palo Alto Networks firewall be configured to send syslog messages in a format compatible with non-standard syslog servers? Enable support for non-standard syslog messages under device management Check the custom-format check box in the syslog server profile Select a non-standard syslog server profile Create a custom log format under the syslog server profile.
In an enterprise deployment, a network security engineer wants to assign to a group of administrators without creating local administrator accounts on the firewall. Which authentication method must be used? LDAP Kerberos Certification based authentification RADIUS with Vendor-Specific Attributes.
Which two logs on the firewall will contain authentication-related information useful for troubleshooting purpose (Choose two) ms.log traffic.log system.log dp-monitor.log authd.log.
When a malware-infected host attempts to resolve a known command-and-control server, the traffic matches a security policy with DNS sinkhole enabled, generating a traffic log. What will be the destination IP Address in that log entry? The IP Address of sinkhole.paloaltonetworks.com The IP Address of the command-and-control server The IP Address specified in the sinkhole configuration The IP Addresses of one of the external DNS servers identified in the anti-spyware database.
Which CLI command displays the current management plane memory utilization? >debug management-server show >show running resource-monitor >show system info >show system resources.
A network security engineer needs to configure a virtual router using IPv6 addresses. Which two routing options support these addresses? (Choose two) BGP OSPFv3 RIP Static Route.
A file sharing application is being permitted and no one knows what this application is used for. How should this application be blocked? Block all unauthorized applications using a security policy Block all known internal custom applications Create a WildFire Analysis Profile that blocks Layer 4 and Layer 7 attacks Create a File blocking profile that blocks Layer 4 and Layer 7 attacks.
What will be the source address in the ICMP packet? 10.30.0.93 10.46.72.93 10.46.64.94 192.168.93.1.
Which three rule types are available when defining policies in Panorama? (Choose three.) Pre Rules Post Rules Default Rules Stealth Rules Clean Up Rules.
Which Panorama feature allows for logs generated by Panorama to be forwarded to an external Security Information and Event Management(SIEM) system? Panorama Log Settings Panorama Log Templates Panorama Device Group Log Forwarding Collector Log Forwarding for Collector Groups.
Several offices are connected with VPNs using static IPV4 routes. An administrator has been tasked with implementing OSPF to replace static routing. Which step is required to accoumplish this goal? Assign an IP address on each tunnel interface at each site Enable OSPFv3 on each tunnel interface and use Area ID 0.0.0.0 Assign OSPF Area ID 0.0.0.0 to all Ethernet and tunnel interfaces Create new VPN zones at each site to terminate each VPN connection.
Which URL Filtering Security Profile action logs the URL Filtering category to the URL Filtering log? Log Alert Allow Default.
People are having intermittent quality issues during a live meeting via web application. Use QoS profile to define QoS Classes Use QoS Classes to define QoS Profile Use QoS Profile to define QoS Classes and a QoS Policy Use QoS Classes to define QoS Profile and a QoS Policy.
A network design change requires an existing firewall to start accessing Palo Alto Updates from a data plane interface address instead of the management interface. Which configuration setting needs to be modified? Service Route Default Route Management profile Authentication profile.
What are two prerequisites for configuring a pair of Palo Alto Networks firewalls in an active/passive High Availability (HA) pair? (Choose two.) The firewalls must have the same set of licenses. The management interfaces must to be on the same network The peer HA1 IP address must be the same on both firewalls HA1 should be connected to HA1. Either directly or with an intermediate Layer 2 device.
When is it necessary to activate a license when provisioning a new Palo Alto Networks firewall? When configuring Certificate Profiles When configuring GlobalProtect portal When configuring User Activity Reports When configuring Antivirus Dynamic Updates.
A Network Administrator wants to deploy a Large Scale VPN solution. The Network Administrator has chosen a GlobalProtect Satellite solution. This configuration needs to be deployed to multiple remote offices and the Network Administrator decides to use Panorama to deploy the configurations. How should this be accomplished? Create a Template with the appropriate IKE Gateway settings Create a Template with the appropriate IPSec tunnel settings Create a Device Group with the appropriate IKE Gateway settings Create a Device Group with the appropriate IPSec tunnel settings.
A network design calls for a 'router on a stick' implementation with a PA-5060 performing inter-VLAN routing All VLAN-tagged traffic will be forwarded to the PA-5060 through a single dot1q trunk interface. Which interface type and configuration setting will support this design? Trunk interface type with specified tag Layer 3 interface type with specified tag Layer 2 interface type with a VLAN assigned Layer 3 subinterface type with specified tag.
A company.com wants to enable Application Override. Given the following screenshot: Which two statements are true if Source and Destination traffic match the Application Override policy? (Choose two) Traffic that matches 'rtp-base' will bypass the App-ID and Content-ID engines Traffic will be forced to operate over UDP Port 16384 Traffic utilizing UDP Port 16384 will now be identified as 'rtp-base' Traffic utilizing UDP Port 16384 will bypass the App-ID and Content-ID engines.
Support for which authentication method was added in PAN-OS 8.0? RADIUS LDAP Diameter TACACS+.
After pushing a security policy from Panorama to a PA-3020 firewall, the firewall administrator notices that traffic logs from the PA-3020 are not appearing in Panorama's traffic logs. What could be the problem? A Server Profile has not been configured for logging to this Panorama device. Panorama is not licensed to receive logs from this particular firewall. The firewall is not licensed for logging to this Panorama device. None of the firewall's policies have been assigned a Log Forwarding profile.
Which three options does the WF-500 appliance support for local analysis? (Choose three) E-mail links APK files jar files PNG files Portable Executable(PE) files.
Which two interface types can be used when configuring GlobalProtect Portal?(Choose two) Virtual Wire Loopback Layer 3 Tunnel.
Which Palo Alto Networks VM-Series firewall is supported for VMware NSX? VM-100 VM-200 VM-1000-HV VM-300.
A client is deploying a pair of PA-5000 series firewalls using High Availability (HA) in Active/Passive mode. Which statement is true about this deployment? The two devices must share a routable floating IP address The two devices may be different models within the PA-5000 series The HA1 IP address from each peer must be on a different subnet The management port may be used for a backup control connection.
A company has a policy that denies all applications it classifies as bad and permits only application it classifies as good. The firewall administrator created the following security policy on the company's firewall. Which interface configuration will accept specific VLAN IDs? Which two benefits are gained from having both rule 2 and rule 3 presents? (choose two) A report can be created that identifies unclassified traffic on the network Different security profiles can be applied to traffic matching rules 2 and 3. Rule 2 and 3 apply to traffic on different ports Separate Log Forwarding profiles can be applied to rules 2 and 3.
Which interface configuration will accept specific VLAN IDs? Tab Mode Subinterface Access Interface Trunk Interface.
The GlobalProtect Portal interface and IP address have been configured. Which other value needs to be defined to complete the network settings configuration of GlobalPortect Portal? Server Certificate Client Certificate Authentication Profile Certificate Profile.
A host attached to ethernet1/3 cannot access the internet. The default gateway is attached to ethernet1/4. After troubleshooting. It is determined that traffic cannot pass from the ethernet1/3 to ethernet1/4. What can be the cause of the problem? DHCP has been set to Auto. Interface ethernet1/3 is in Layer 2 mode and interface ethernet1/4 is in Layer 3 mode. Interface ethernet1/3 and ethernet1/4 are in Virtual Wire Mode. DNS has not been properly configured on the firewall.
A firewall administrator is troubleshooting problems with traffic passing through the Palo Alto Networks firewall. Which method shows the global counters associated with the traffic after configuring the appropriate packet filters? From the CLI, issue the show counter global filter pcap yes command. From the CLI, issue the show counter global filter packet-filter yes command. From the GUI, select show global counters under the monitor tab. From the CLI, issue the show counter interface command for the ingress interface.
How are IPv6 DNS queries configured to user interface ethernet1/3? Network > Virtual Router > DNS Interface Objects > Customer Objects > DNS Network > Interface Mgrnt Device > Setup > Services > Service Route Configuration.
Which Security Policy Rule configuration option disables antivirus and anti-spyware scanning of server-to-client flows only? Disable Server Response Inspection Apply an Application Override Disable HIP Profile Add server IP Security Policy exception.
What can missing SSL packets when performing a packet capture on dataplane interfaces? The packets are hardware offloaded to the offloaded processor on the dataplane The missing packets are offloaded to the management plane CPU The packets are not captured because they are encrypted There is a hardware problem with offloading FPGA on the management plane.
What are three possible verdicts that WildFire can provide for an analyzed sample? (Choose three) Clean Benign Adware Suspicious Grayware Malware.
What are three valid method of user mapping? (Choose three) Syslog XML API 802.1X WildFire Server Monitoring.
Which three function are found on the dataplane of a PA-5050? (Choose three) Protocol Decoder Dynamic routing Management Network Processing Signature Match.
A network administrator uses Panorama to push security polices to managed firewalls at branch offices. Which policy type should be configured on Panorama if the administrators at the branch office sites to override these products? Pre Rules Post Rules Explicit Rules Implicit Rules.
A network security engineer has been asked to analyze Wildfire activity. However, the Wildfire Submissions item is not visible form the Monitor tab. What could cause this condition? The firewall does not have an active WildFire subscription The engineer's account does not have permission to view WildFire Submissions. A policy is blocking WildFire Submission traffic Though WildFire is working, there are currently no WildFire Submissions log entries.
A network security engineer is asked to provide a report on bandwidth usage. Which tab in the ACC provides the information needed to create the report? Blocked Activity Bandwidth Activity Threat Activity Network Activity.
What must be used in Security Policy Rule that contain addresses where NAT policy applies? Pre-NAT addresse and Pre-NAT zones Post-NAT addresse and Post-Nat zones Pre-NAT addresse and Post-Nat zones Post-Nat addresses and Pre-NAT zones.
Company.com has an in-house application that the Palo Alto Networks device doesn't identify correctly. A Threat Management Team member has mentioned that this in-house application is very sensitive and all traffic being identified needs to be inspected by the Content-ID engine. Which method should company.com use to immediately address this traffic on a Palo Alto Networks device? Create a custom Application without signatures, then create an Application Override policy that includes the source, Destination, Destination Port/Protocol and Custom Application of the traffic. Wait until an official Application signature is provided from Palo Alto Networks. Modify the session timer settings on the closest referenced application to meet the needs of the in-house application Create a Custom Application with signatures matching unique identifiers of the in-house application traffic.
A company has a web server behind a Palo Alto Networks next-generation firewall that it wants to make accessible to the public at 1.1.1.1. The company has decided to configure a destination NAT Policy rule. Given the following zone information: * DMZ zone: DMZ-L3 * Public zone: Untrust-L3 * Guest zone: Guest-L3 * Web server zone: Trust-L3 * Public IP address (Untrust-L3): 1.1.1.1 * Private IP address (Trust-L3): 192.168.1.50 What should be configured as the destination zone on the Original Packet tab of NAT Policy rule? Untrust-L3 DMZ-L3 Guest-L3 Trust-L3.
A network security engineer is asked to perform a Return Merchandise Authorization (RMA) on a firewall. Which part of files needs to be imported back into the replacement firewall that is using Panorama? Device state and license files Configuration and serial number files Configuration and statistics files Configuration and Large Scale VPN (LSVPN) setups file.
Palo Alto Networks maintains a dynamic database of malicious domains. Which two Security Platform components use this database to prevent threats? (Choose two) Brute-force signatures BrightCloud Url Filtering PAN-DB URL Filtering DNS-based command-and-control signatures.
A firewall administrator has completed most of the steps required to provision a standalone Palo Alto Networks Next-Generation Firewall. As a final step, the administrator wants to test one of the security policies. Which CLI command syntax will display the rule that matches the test? test security -policy- match source <ip_address> destination <IP_address> destination port protocol show security rule source <ip_address> destination <IP_address> destination port protocol test security rule source <ip_address> destination <IP_address> destination port protocol show security-policy-match source <ip_address> destination <IP_address> destination port protocol.
Which two options are required on an M-100 appliance to configure it as a Log Collector? (Choose two) From the Panorama tab of the Panorama GUI select Log Collector mode and then commit changes Enter the command request system system-mode logger then enter Y to confirm the change to Log Collector mode From the Device tab of the Panorama GUI select Log Collector mode and then commit changes Enter the command logger-mode enable the enter Y to confirm the change to Log Collector mode. Log in the Panorama CLI of the dedicated Log Collector.
A Palo Alto Networks firewall is being targeted by an NTP Amplification attack and is being flooded with tens thousands of bogus UDP connections per second to a single destination IP address and post. Which option when enabled with the correction threshold would mitigate this attack without dropping legitinate traffic to other hosts insides the network? Zone Protection Policy with UDP Flood Protection QoS Policy to throttle traffic below maximum limit Security Policy rule to deny trafic to the IP address and port that is under attack Classified DoS Protection Policy using destination IP only with a Protect action.
The IT department has received complaints abou VoIP call jitter when the sales staff is making or receiving calls. QoS is enabled on all firewall interfaces, but there is no QoS policy written in the rulebase. The IT manager wants to find out what traffic is causing the jitter in real time when a user reports the jitter. Which feature can be used to identify, in real time, the applications taking up the most bandwidth? QoS Statistics Application Report Application Command Center(ACC) QoS Log.
Which two methods can be used to mitigate resource exhaustion of an application server? (Choose two) Vulnerability Object DoS Protection Profile Data Filtering Profile Zone Protection Profile.
Which three options are available when creating a security profile? (Choose three) Anti-Malware File Blocking URL Filtering IDS/ISP Threat Prevention Antivirus.
Only two Trust to Untrust allow rules have been created in the Security policy Rule1 allows google-base Rule2 allows youtube-base Which action will allow youtube.com display in the browser correctly? Add SSL App-ID to Rule1 Create an additional Trust to Untrust Rule, add the web-browsing, and SSL App-ID's to it Add the DNS App-ID to Rule2 Add the Web-browsing App-ID to Rule2.
Which client software can be used to connect remote Linux client into a Palo Alto Networks Infrastructure without sacrificing the ability to scan traffic and protect against threats? X-Auth IPsec VPN GlobalProtect Apple IOS GlobalProtect SSL GlobalProtect Linux.
How does Panorama handle incoming logs when it reaches the maximum storage capacity? Panorama discards incoming logs when storage capacity full Panorama stops accepting logs until licenses for additional storage space are applied Panorama stops accepting logs until a reboot to clean storage space. Panorama automatically deletes older logs to create space for new ones.
An Administrator is configuring an IPSec VPN toa Cisco ASA at the administrator's home and experiencing issues completing the connection. The following is th output from the command: less mp-log ikemgr.log: What could be the cause of this problem? The public IP addresse do not match for both the Palo Alto Networks Firewall and the ASA The Proxy IDs on the Palo Alto Networks Firewall do not match the settings on the ASA The shared secerts do not match between the Palo Alto firewall and the ASA The deed peer detection settings do not match between the Palo Alto Networks Firewall and the ASA.
A critical US-CERT notification is published regarding a newly discovered botnet. The malware is very evasive and is not reliably detected by endpoint antivirus software. Furthermore, SSL is used to tunnel malicious traffic to command-and-control servers on the internet and SSL Forward Proxy Decryption is not enabled. Which component once enabled on a perimeter firewall will allow the identification of existing infected hosts in an environment? Anti-Spyware profiles applied outbound security policies with DNS Query action set to sinkhole File Blocking profiles applied to outbound security policies with action set to alert Vulnerability Protection profiles applied to outbound security policies with action set to block Antivirus profiles applied to outbound security policies with action set to alert.
Which three log-forwarding destinations require a server profile to be configured? (Choose three) SNMP Trap Email RADIUS Kerberos syslog.
Which Public Key infrastructure component is used to authenticate users for GlobalProtect when the Connect Method is set to pre-logon? Certificate revocation list Trusted root certificate Machine certificate Online Certificate Status Protocol.
The company's Panorama server (IP 10.10.10.5) is not able to manage a firewall that was recently deployed. The firewall's dedicated management port is being used to connect to the management network. Which two commands may be used to troubleshoot this issue from the CLI of the new firewall? (Choose two) test panoramas-connect 10.10.10.5 show panoramas-status show arp all | match 10.10.10.5 tcpdump filter 'host 10.10.10.5' debug dataplane packet-diag set capture on.
A company has a pair of Palo Alto Networks firewalls configured as an Acitve/Passive High Availability (HA) pair. What allows the firewall administrator to determine the last date a failover event occurred? From the CLI issue use the show System log Apply the filter subtype eq ha to the System log Apply the filter subtype eq ha to the configuration log Check the status of the High Availability widget on the Dashboard of the GUI.
Which setting allow a DoS protection profile to limit the maximum concurrent sessions from a source IP address? Set the type to Aggregate, clear the session's box and set the Maximum concurrent Sessions to 4000. Set the type to Classified, clear the session's box and set the Maximum concurrent Sessions to 4000. Set the type Classified, check the Sessions box and set the Maximum concurrent Sessions to 4000. Set the type to aggregate, check the Sessions box and set the Maximum concurrent Sessions to 4000.
What are three valid actions in a File Blocking Profile? (Choose three) Forward Block Alert Upload Reset-both Continue.
Which command can be used to validate a Captive Portal policy? eval captive-portal policy <criteria> request cp-policy-eval <criteria> test cp-policy-match <criteria> debug cp-policy <criteria>.
How is the Forward Untrust Certificate used? It issues certificates encountered on the Untrust security zone when clients attempt to connect to a site that has be decrypted. It is used when web servers request a client certificate. It is presented to clients when the server they are connecting to is signed by a certificate authority that is not trusted by firewall. It is used for Captive Portal to identify unknown users.
An administrator has noticed a large increase in bittorrent activity. The administrator wants to determine where the traffic is going on the company. What would be the administrator's next step? Right-Click on the bittorrent link and select Value from the context menu Create a global filter for bittorrent traffic and then view Traffic logs Create local filter for bittorrent traffic and then view Traffic logs Click on the bittorrent application link to view network activity.
Which two mechanisms help prevent a splilt brain scenario an Active/Passive High Availability (HA) pair? (Choose two) Configure the management interface as HA3 Backup Configure Ethernet 1/1 as HA1 Backup Configure Ethernet 1/1 as HA2 Backup Configure the management interface as HA2 Backup Configure the management interface as HA1 Backup Configure ethernet1/1 as HA3 Backup.
Which two statements are correct for the out-of-box configuration for Palo Alto Networks NGFWs? (Choose two) The devices are pre-configured with a virtual wire pair out the first two interfaces The devices are licensed and ready for deployment. The management interface has an IP address of 192.168.1.1 and allows SSH and HTTPS connections. A default bidirectional rule is configured that allows Untrust zone traffic to go to the Trust zone The interface are pingable.
A network Administrator needs to view the default action for a specific spyware signature. The administrator follows the tabs and menus through Objects> Security Profiles> Anti-Spyware and select default profile. What should be done next? Click the simple-critical rule and then click the Action drop-down list. Click the Exceptions tab and then click show all signatures View the default actions displayed in the Action column Click the Rules tab and then look for rules with 'default' in the Action column.
A network engineer has revived a report of problems reaching 98.139.183.24 through vr1 on the firewall. The routing table on this firewall is extensive and complex. Which CLI command will help identify the issue? test routing fib virtual-router vr1 show routing route type static destination 98.139.183.24 test routing fib-lookup ip 98.139.183.24 virtual-router vr1 show routing interface.
Which three fields can be included in a pcap filter? (Choose three) Egress interface Source IP Rule number Destination IP Ingress interface.
A logging infrastructure may need to handle more than 10,000 logs per second. Which two options support a dedicated log collector function? (Choose two) Panorama virtual appliance or ESX(i) only M-500 M-100 with Panorama installed M-100.
A VPN connection is set up between Site-A and Site-B, but no traffic is passing in the system log of Site-A, there is an event logged as like-nego-p1-fail-psk. What action will bring the VPN up and allow traffic to start passing between the sites? Change the Site-B IKE Gateway profile version to match Site-A Change the Site-A IKE Gateway profile exchange mode to aggressive mode Enable NAT Traversal on the Site-A IKE Gateway profile. Change the pre-shared key of Site-B to match the pre-shared key of Site-A.
Which configuration change on the firewall would cause it to use 10.66.24.88 as the next hop for the 192.168.93.0/30 network? Configuring the administrative Distance for RIP to be lower than that of OSPF Int. Configuring the metric for RIP to be higher than that of OSPF Int Configuring the administrative Distance for RIP to be higher than that of OSPF Ext. Configuring the metric for RIP to be lower than that OSPF Ext.
Site-A and Site-B have a site-to-site VPN set up between them. OSPF is configured to dynamically create the routes between the sites. The OSPF configuration in Site-A is configured properly, but the route for the tunner is not being established. The Site-B interfaces in the graphic are using a broadcast Link Type. The administrator has determined that the OSPF configuration in Site-B is using the wrong Link Type for one of its interfaces. Which Link Type setting will correct the error? Set tunnel. 1 to p2p Set tunnel. 1 to p2mp Set Ethernet 1/1 to p2mp Set Ethernet 1/1 to p2p.
A host attached to Ethernet 1/4 cannot ping the default gateway. The widget on the dashboard shows Ethernet 1/1 and Ethernet 1/4 to be green. The IP address of Ethernet 1/1 is 192.168.1.7 and the IP address of Ethernet 1/4 is 10.1.1.7. The default gateway is attached to Ethernet 1/1. A default route is properly configured. What can be the cause of this problem? No Zone has been configured on Ethernet 1/4 Interface Ethernet 1/1 is in Virtual Wire Mode. DNS has not been properly configured on the firewall DNS has not been properly configured on the host.
To more easily reuse templates and template slacks , you can create term plate variables in place of firewall-specific and appliance-specific IP literals in your configurations. Which one is the correct configuration? @Panorama #Panorama &Panorama $Panorama.
On the NGFW. how can you generate and block a private key from export and thus harden your security posture and prevent rogue administrators or other bad actors from misusing keys? 1.Select Device > Certificate Management > Certificates >Device > Certificates 2. Import the certificate. 3 Select Import Private Key 4 Click Generate to generate the new certificate 1 Select Device > Certificates 2 Select Certificate Profile 3 Generate the certificate 4 Select Block Private Key Export 1 Select Device > Certificates 2 Select Certificate Profile. 3 Generate the certificate 4 Select Block Private Key Export 1 Select Device > Certificate Management > Certificates > Device > Certificates 2 Generate the certificate 3 Select Block Private Key Export 4 Click Generate to generate the new certificate.
What file type upload is supported as part of the basic WildFire service? PE BAT VBS ELF.
An Administrator is configuring Authentication Enforcement and they would like to create an exemption rule to exempt a specific group from authentication. Which authentication enforcement object should they select? default-browser-challenge default-authentication-bypass default-web-format default-no-captive-portal.
How can an administrator configure the NGFW to automatically quarantine a device using GlobalProtect? By adding the device's Host ID to a quarantine list and configure GlobalProtect to prevent users from connecting to the GlobalProtect gateway from a quarantined device By using security policies, log forwarding profiles, and log settings. By exporting the list of quarantined devices to a pdf or csv file by selecting PDF/CSV at the bottom of the Device Quarantine page and leveraging the approbate XSOAR playbook There is no native auto-quarantine feature so a custom script would need to be leveraged.
Updates to dynamic user group membership are automatic therefore using dynamic user groups instead of static group objects allows you to: respond to changes in user behavior or potential threats using manual policy changes respond to changes in user behavior or potential threats without automatic policy changes respond to changes in user behavior and confirmed threats with manual policy changes respond to changes in user behavior or potential threats without manual policy changes.
To protect your firewall and network from single source denial of service (DoS) attacks that can overwhelm its packet buffer and cause legitimate traffic to drop, you can configure. BGP (Border Gateway Protocol) PBP (Packet Buffer Protection) PGP (Packet Gateway Protocol) PBP (Protocol Based Protection).
Which option describes the operation of the automatic commit recovery feature? It enables a firewall to revert to the previous configuration if rule shadowing is detected It enables a firewall to revert to the previous configuration if a commit causes Panorama connectivity failure. It enables a firewall to revert to the previous configuration if application dependency errors are found It enables a firewall to revert to the previous configuration if a commit causes HA partner connectivity failure.
Which two features can be used to tag a username so that it is included in a dynamic user group? (Choose two) log forwarding auto-tagging GlobafProtect agent User-ID Windows-based agent XML-API.
SD-WAN is designed to support which two network topology types? (Choose two.) ring point-to-point hub-and-spoke full-mesh.
Which Zone Pair and Rule Type will allow a successful connection for a user on the internet zone to a web server hosted in the DMZ zone? The web server is reachable using a destination Nat policy in the Palo Alto Networks firewall. .Zone Pair: Source Zone: Internet Destination Zone: DMZ Rule Type: ''intrazone'' Zone Pair: Source Zone: Internet Destination Zone: DMZ Rule Type: ''intrazone'' or ''universal'' Zone Pair: Source Zone: Internet Destination Zone: Internet Rule Type: ''intrazone'' or ''universal'' Zone Pair: Source Zone: Internet Destination Zone: Internet Rule Type: ''intrazone''.
What is the correct path of root, intermediate, and end-user certificate? Palo Alto Networks > Symantec > VeriSign Symantec > VeriSign > Palo Alto Networks VeriSign > Palo Alto Networks > Symantec VeriSign > Symantec > Palo Alto Networks.
Which two settings can be configured only locally on the firewall and not pushed from a Panorama template or template stack? (Choose two) HA1 IP Address Network Interface Type Master Key Zone Protection Profile.
Which option enables a Palo Alto Networks NGFW administrator to schedule Application and Threat updates while applying only new content-IDs to traffic? Select download-and-install. Select download-and-install, with 'Disable new apps in content update' selected. Select download-only. Select disable application updates and select 'Install only Threat updates'.
Which Panorama administrator types require the configuration of at least one access domain? (Choose two) Dynamic Custom Panorama Admin Role Based Device Group Template Admin.
Where can an administrator see both the management plane and data plane CPU utilization in the WebUI? System log CPU Utilization widget Resources widget System Utilization log.
A client has a sensitive application server in their data center and is particularly concerned about session flooding because of denial of-service attacks. How can the Palo Alto Networks NGFW be configured to specifically protect this server against session floods originating from a single IP address? Define a custom App-ID to ensure that only legitimate application traffic reaches the server Add QoS Profiles to throttle incoming requests Add a tuned DoS Protection Profile Add an Anti-Spyware Profile to block attacking IP address.
In which two types of deployment is active/active HA configuration supported? (Choose two.) TAP mode Layer 2 mode Virtual Wire mode Layer 3 mode.
When backing up and saving configuration files, what is achieved using only the firewall and is not available in Panorama? Load named configuration snapshot Load configuration version Save candidate config Export device state.
An administrator just submitted a newly found piece of spyware for WildFire analysis. The spyware passively monitors behavior without the user's knowledge. What is the expected verdict from WildFire? Grayware Malware Spyware Phishing.
What are the differences between using a service versus using an application for Security Policy match? Use of a 'service' enables the firewall to take action after enough packets allow for App-ID identification Use of a 'service' enables the firewall to take immediate action with the first observed packet based on port numbers Use of an 'application' allows the firewall to take action after enough packets allow for App-ID identification regardless of the ports being used. There are no differences between 'service' or 'application'' Use of an 'application' simplifies configuration by allowing use of a friendly application name instead of port numbers. Use of a 'service' enables the firewall to take immediate action with the first observed packet based on port numbers. Use of an 'application' allows the firewall to take immediate action it the port being used is a member of the application standard port list.
Which GlobalProtect Client connect method requires the distribution and use of machine certificates? User-logon(Always on) At-boot On-demand Pre-logon.
Which feature can provide NGFWs with User-ID mapping information? GlobalProtect Web Captcha Native 802.1q authentication Native 802.1x authentication.
Which User-ID method maps IP address to usernames for users connecting through a web proxy that has already authenticated the user? Client Probing Port mapping Server monitoring Syslog listening.
When configuring the firewall for packet capture, what are the valid stage types? Receive, management , transmit , and drop Receive , firewall, send , and non-syn Receive management , transmit, and non-syn Receive , firewall, transmit, and drop.
Which operation will impact the performance of the management plane? WildFire Submissions DoS Protection decrypting SSL Sessions Generating a SaaS Application Report.
An administrator has configured a QoS policy rule and a QoS profile that limits the maximum allowable bandwidth for the YouTube application. However , YouTube is consuming more than the maximum bandwidth allotment configured. Which configuration step needs to be configured to enable QoS? Enable QoS Data Filtering Profile Enable QoS monitor Enable Qos interface Enable Qos in the interface Management Profile.
Which is the maximum number of samples that can be submitted to WildFire per day, based on wildfire subscription? 15,000 10,000 7,500 5,000.
An administrator is using DNAT to map two servers to a single public IP address. Traffic will be steered to the specific server based on the application, where Host A (10.1.1.100) received HTTP traffic and host B(10.1.1.101) receives SSH traffic. Which two security policy rules will accomplish this configuration?(Choose two) Untrust (Any) to Untrust (10.1.1.1) Ssh-Allow Untrust (Any) to DMZ (1.1.1.100) Ssh-Allow Untrust (Any) to DMZ (1.1.1.100) Web-browsing -Allow Untrust (Any) to Untrust (10.1.1.1) Web-browsing -Allow.
An administrator wants to upgrade an NGFW from PAN-OS 9.0 to PAN-OS 10.0. The firewall is not a part of an HA pair. What needs to be updated first? XML Agent Application and Threats WildFire PAN-OS Upgrade Agent.
Which three firewall states are valid? (Choose three) Active Functional Pending Passive Suspended.
An administrator wants a new Palo Alto Networks NGFW to obtain automatic application updates daily, so it is configured to use a scheduler for the application database. Unfortunately, they required the management network to be isolated so that it cannot reach the internet. Which configuration will enable the firewall to download and install application updates automatically? Configure a Policy Based Forwarding policy rule for the update server IP address so that traffic sourced from the management interfaced destined for the update servers goes out of the interface acting as your internet connection. Configure a security policy rule to allow all traffic to and from the update servers. Download and install application updates cannot be done automatically if the MGT port cannot reach the internet Configure a service route for Palo Alto networks services that uses a dataplane interface that can route traffic to the internet, and create a security policy rule to allow the traffic from that interface to the update servers if necessary.
An administrator needs to upgrade an NGFW to the most current version of PAN-OS software. The following is occurring: *Firewall has Internet connectivity through e1/1. *Default security rules and security rules allowing all SSL and web-browsing traffic to and from any zone. *Service route is configured, sourcing update traffic from e1/1. *A communication error appears in the System logs when updates are performed. *Download does not complete. What must be configured to enable the firewall to download the current version of PAN-OS software? DNS settings for the firewall to use for resolution scheduler for timed downloads of PAN-OS software static route pointing application PaloAlto-updates to the update servers Security policy rule allowing PaloAlto-updates as the application.
Which log file can be used to identify SSL decryption failures? Configuration Threats ACC Traffic.
Which four NGFW multi-factor authentication factors are supported by PAN-OS? (Choose four.) Short message service Push User-logon Voice SSH key One-Time Password.
Which two features does PAN-OS software use to identify applications? (Choose two) port number session number transaction characteristics application layer payload.
Which data flow describes redistribution of user mappings? User-ID agent to firewall firewall to firewall Domain Controller to User-ID agent User-ID agent to Panorama.
Which menu item enables a firewall administrator to see details about traffic that is currently active through the NGFW? App Scope ACC Session Browser System logs.
An administrator sees several inbound sessions identified as unknown-tcp in the traffic logs. The administrator determines that these sessions are from external users accessing the company's proprietary accounting application. The administrator wants to reliably identify this as their accounting application and to scan this traffic for threats. Which option would achieve this result? Create an Application Override policy and a custom threat signature for the application Create an Application Override policy Create a custom App-ID and use the 'ordered conditions' check box Create a custom App ID and enable scanning on the advanced tab.
A company wants to install a PA-3060 firewall between two core switches on a VLAN trunk link. They need to assign each VLAN to its own zone and to assign untagged (native) traffic to its own zone which options differentiates multiple VLAN into separate zones? Create V-Wire objects with two V-Wire interfaces and define a range of '0-4096 in the 'Tag Allowed' field of the V-Wire object Create V-Wire objects with two V-Wire subinterfaces and assign only a single VLAN ID to the 'Tag Allowed' field of the V-Wire object. Repeat for every additional VLAN and use a VLAN ID of 0 for untagged traffic. Assign each iinterface/sub interface to a unique zone. Create Layer 3 subinterfaces that are each assigned tA. single VLAN ID and a common virtual router. The physical Layer 3 interface would handle untagged traffic. Assign each interface/subinterface tA. unique zone. Do not assign any interface an IP address. Create VLAN objects for each VLAN and assign VLAN interfaces matching each VLAN ID. Repeat for every additional VLAN and use a VLAN ID of 0 for untagged traffic. Assign each interface/sub interface to a unique zone.
The firewall determines if a packet is the first packet of a new session or if a packet is part of an existing session using which kind of match? 6-tuple match: Source IP Address, Destination IP Address, Source port, Destination Port, Protocol, and Source Security Zone 5-tuple match: Source IP Address, Destination IP Address, Source port, Destination Port, Protocol 7-tuple match: Source IP Address, Destination IP Address, Source port, Destination Port, Source User, URL Category, and Source Security Zone 9-tuple match: Source IP Address, Destination IP Address, Source port, Destination Port, Source User, Source Security Zone,Destination Security Zone, Application, and URL Category.
For which two reasons would a firewall discard a packet as part of the packet flow sequence? (Choose two ) equal-cost multipath ingress processing errors rule match with action 'allow' rule match with action 'deny'.
A customer wants to set up a site-to-site VPN using tunnel interfaces? Which two formats are correct for naming tunnel interfaces? (Choose two.) VPN-tunnel.1024 VPN-tennel.1 tunnel.1025 tunnel.1.
An administrator deploys PA-500 NGFWs as an active/passive high availability pair. The devices are not participating in dynamic routing and preemption is disabled. What must be verified to upgrade the firewalls to the most recent version of PAN-OS software? WildFire update package User-ID Agent Anti-virus update package Application and Threats update package.
VPN traffic intended for an administrator's Palo Alto Networks NGFW is being maliciously intercepted and retransmitted by the interceptor. When creating a VPN tunnel, which protection profile can be enabled to prevent this malicious behavior? Zone protection Replay Web Application DoS protection.
A customer wants to combine multiple Ethernet interfaces into a single virtual interface using link aggregation. Which two formats are correct for naming aggregate interfaces? (Choose two.) ae.8 aggregate.1 ae.1 aggregate.8.
Which prerequisite must be satisfied before creating an SSH proxy Decryption policy? Both SSH keys and SSL certificates must be generated No prerequisites are required. SSH keys must be manually generated SSL certificates must be generated.
What is exchanged through the HA2 link? Hello heartbeats User-ID information Session synchronization HA state information.
Which three user authentication services can be modified to provide the Palo Alto Networks NGFW with both usernames and role names? (Choose three.) TACACS+ Kerberos PAP LDAP SAML RADIUS.
Which two subscriptions are available when configuring panorama to push dynamic updates to connected devices? (Choose two.) Content-ID User-ID Application and Threats Antivirus.
Which DoS protection mechanism detects and prevents session exhaustion attacks? Packet Based Attack Protection Flood Protection Resource Protection TCP Port Scan Protection.
Which CLI command enables an administrator to check the CPU utilization of the dataplane? show running resource-monitor debug data-plane dp-cpu show system resources debug running resource.
Which two methods can be used to verify firewall connectivity to AutoFocus? (Choose two.) Verify AutoFocus status using CLI Check the WebUI Dashboard AutoFocus widget Check for WildFire forwarding logs Check the license Verify AutoFocus is enabled below Device Management tab.
A client has a sensitive application server in their data center and is particularly concerned about resource exhaustion because of distributed denial-of-service attacks. How can the Palo Alto Networks NGFW be configured to specifically protect this server against resource exhaustion originating from multiple IP addresses (DDoS attack)? Define a custom App-ID to ensure that only legitimate application traffic reaches the server Add a Vulnerability Protection Profile to block the attack. Add QoS Profiles to throttle incoming requests. Add a DoS Protection Profile with defined session count.
If an administrator wants to decrypt SMTP traffic and possesses the server's certificate, which SSL decryption mode will allow the Palo Alto Networks NGFW to inspect traffic to the server? TLS Bidirectional Inspection SSL Inbound Inspection SSH Forward Proxy SMTP Inbound Decryption.
The firewall identifies a popular application as an unknown-tcp. Which two options are available to identify the application? (Choose two.) Create a custom application. Create a custom object for the custom application server to identify the custom application. Submit an Apple-ID request to Palo Alto Networks Create a Security policy to identify the custom application.
In High Availability, which information is transferred via the HA data link? session information heartbeats HA state information User-ID information.
Which feature can be configured on VM-Series firewalls? aggregate interfaces machine learning multiple virtual systems GlobalProtect.
Which User-ID method should be configured to map IP addresses to usernames for users connected through a terminal server? port mapping server monitoring client probing XFF headers.
Which two benefits come from assigning a Decryption Profile to a Decryption policy rule with a ''No Decrypt'' action? (Choose two.) Block sessions with expired certificates Block sessions with client authentication Block sessions with unsupported cipher suites Block sessions with untrusted issuers Block credential phishing.
An administrator has been asked to create 100 virtual firewalls in a local, on-premise lab environment(not in ''the cloud''). Bootstrapping is the most expedient way to perform this task. Which option describes deployment of a bootstrap package in an on-premise virtual environment? Use config-drive on a USB stick Use an S3 bucket with an ISO. Create and attach a virtual hard disk (VHD). Use a virtual CD-ROM with an ISO.
A global corporate office has a large-scale network with only one User-ID agent, which creates a bottleneck near the User-ID agent server. Which solution in PAN-OS software would help in this case? application override Virtual Wire mode content inspection redistribution of user mappings.
Which two options prevent the firewall from capturing traffic passing through it? (Choose two.) The firewall is in multi-vsys mode The traffic is offloaded. The traffic does not match the packet capture filter The firewall's DP CPU is higher than 50%.
A web server is hosted in the DMZ and the server is configured to listen for incoming connections on TCP port 443. A Security policies rules allowing access from the Trust zone to the DMZ zone needs to be configured to allow web-browsing access. The web server hosts its contents over HTTP(S). Traffic from Trust to DMZ is being decrypted with a Forward Proxy rule. Which combination of service and application, and order of Security policy rules, needs to be configured to allow cleartext web- browsing traffic to this server on tcp/443. Rule #1: application: web-browsing; service: application-default; action: allow Rule #2: application: ssl; service: application-default; action: allow Rule #1: application: web-browsing; service: service-https; action: allow Rule #2: application: ssl; service: application-default; action: allow Rule # 1: application: ssl; service: application-default; action: allow Rule #2: application: web-browsing; service: application-default; action: allow Rule #1: application: web-browsing; service: service-http; action: allow Rule #2: application: ssl; service: application-default; action: allow.
A web server in the DMZ is being mapped to a public address through DNAT. Which Security policy rule will allow traffic to flow to the web server? Untrust (any) to Untrust (10. 1.1. 100), web browsing -- Allow Untrust (any) to Untrust (1. 1. 1. 100), web browsing -- Allow Untrust (any) to DMZ (1. 1. 1. 100), web browsing -- Allow Untrust (any) to DMZ (10. 1. 1. 100), web browsing -- Allow.
An administrator using an enterprise PKI needs to establish a unique chain of trust to ensure mutual authentication between Panorama and the managed firewalls and Log Collectors. How would the administrator establish the chain of trust? Use custom certificates Enable LDAP or RADIUS integration Set up multi-factor authentication Configure strong password authentication.
Which processing order will be enabled when a Panorama administrator selects the setting ''Objects defined in ancestors will take higher precedence?'' Descendant objects will take precedence over other descendant objects. Descendant objects will take precedence over ancestor objects. Ancestor objects will have precedence over descendant objects. Ancestor objects will have precedence over other ancestor objects.
An administrator has been asked to configure a Palo Alto Networks NGFW to provide protection against external hosts attempting to exploit a flaw in an operating system on an internal system. Which Security Profile type will prevent this attack? Vulnerability Protection Anti-Spyware URL-Filtering Antivirus.
An administrator has created an SSL Decryption policy rule that decrypts SSL sessions on any port. Which log entry can the administrator use to verify that sessions are being decrypted? In the details of the Traffic log entries Decryption log Data Filtering log In the details of the Threat log entries.
When is the content inspection performed in the packet flow process? after the application has been identified before session lookup before the packet forwarding process after the SSL Proxy re-encrypts the packet.
An administrator has a requirement to export decrypted traffic from the Palo Alto Networks NGFW to a third-party, deep-level packet inspection appliance. Which interface type and license feature are necessary to meet the requirement? Decryption Mirror interface with the Threat Analysis license Virtual Wire interface with the Decryption Port Export license Tap interface with the Decryption Port Mirror license Decryption Mirror interface with the associated Decryption Port Mirror license.
Which virtual router feature determines if a specific destination IP address is reachable? Heartbeat Monitoring Failover Path Monitoring Ping-Path.
An administrator has enabled OSPF on a virtual router on the NGFW. OSPF is not adding new routes to the virtual router. Which two options enable the administrator to troubleshoot this issue? (Choose two) View Runtime Stats in the virtual router View System logs. Add a redistribution profile to forward as BGP updates Perform a traffic pcap at the routing stage.
The administrator has enabled BGP on a virtual router on the Palo Alto Networks NGFW, but new routes do not seem to be populating the virtual router. Which two options would help the administrator troubleshoot this issue? (Choose two.) View the System logs and look for the error messages about BGP. Perform a traffic pcap on the NGFW to see any BGP problems. View the Runtime Stats and look for problems with BGP configuration. View the ACC tab to isolate routing issues.
An administrator sees several inbound sessions identified as unknown-tcp in the Traffic logs. The administrator determines that these sessions are form external users accessing the company's proprietary accounting application. The administrator wants to reliably identify this traffic as their accounting application and to scan this traffic for threats. Which option would achieve this result? Create a custom App-ID and enable scanning on the advanced tab Create an Application Override policy. Create a custom App-ID and use the ''ordered conditions'' check box. Create an Application Override policy and custom threat signature for the application.
If an administrator does not possess a website's certificate, which SSL decryption mode will allow the Palo Alto networks NGFW to inspect when users browse to HTTP(S) websites? SSL Forward Proxy SSL Inbound Inspection TLS Bidirectional proxy SSL Outbound Inspection.
How can a candidate or running configuration be copied to a host external from Panorama? Commit a running configuration. Save a configuration snapshot. Save a candidate configuration. Export a named configuration snapshot.
Which feature must you configure to prevent users form accidentally submitting their corporate credentials to a phishing website? URL Filtering profile Zone Protection profile Anti-Spyware profile Vulnerability Protection profile.
Which three steps will reduce the CPU utilization on the management plane? (Choose three.) Disable SNMP on the management interface Application override of SSL application. Disable logging at session start in Security policies. Disable predefined reports. Reduce the traffic being decrypted by the firewall.
The certificate information displayed in the following image is for which type of certificate? Forward Trust certificate Self-Signed Root CA certificate Web Server certificate Public CA signed certificate.
Which tool provides an administrator the ability to see trends in traffic over periods of time, such as threats detected in the last 30 days? Session Browser Application Command Center TCP Dump Packet Capture.
Which CLI command enables an administrator to view details about the firewall including uptime, PAN-OS version, and serial number? debug system details show session info show system info show system details.
Which three options are supported in HA Lite? (Choose three.) Virtual Link Active/Passive deployment Synchronization of IPsec security associations Configuration syncronization Session syncronization.
An administrator has configured the Palo Alto Networks NGFW's management interface to connect to the internet through a dedicated path that does not traverse back through the NGFW itself. Which configuration setting or step will allow the firewall to get automatic application signature updates? A scheduler will need to be configured for application signatures A Security policy rule will need to be configured to allow the update requests from the firewall to the update servers A Threat Prevention license will need to be installed A service route will need to be configured.
Which CLI command can be used to export the tcpdump capture? scp export tcpdump from mgmt.pcap to <username@host:path> scp extract mgmt-pcap from mgmt.pcap to <username@host:path> scp export mgmt-pcap from mgmt.pcap to <username@host:path> download mgmt.-pcap.
Which protection feature is available only in a Zone Protection Profile? SYN Flood Protection using SYN Flood Cookies ICMP Flood Protection Port Scan Protection UDP Flood Protection.
Which option would an administrator choose to define the certificate and protocol that Panorama and its managed devices use for SSL/TLS services? Configure a Decryption Profile and select SSL/TLS services. Set up SSL/TLS under Polices > Service/URL Category>Service. Set up Security policy rule to allow SSL communication. Configure an SSL/TLS Profile.
An administrator creates an SSL decryption rule decrypting traffic on all ports. The administrator also creates a Security policy rule allowing only the applications DNS, SSL, and web-browsing. The administrator generates three encrypted BitTorrent connections and checks the Traffic logs. There are three entries. The first entry shows traffic dropped as application Unknown. The next two entries show traffic allowed as application SSL. Which action will stop the second and subsequent encrypted BitTorrent connections from being allowed as SSL? Create a decryption rule matching the encrypted BitTorrent traffic with action ''No-Decrypt,'' and place the rule at the top of the Decryption policy. Create a Security policy rule that matches application ''encrypted BitTorrent'' and place the rule at the top of the Security policy. Disable the exclude cache option for the firewall. Create a Decryption Profile to block traffic using unsupported cyphers, and attach the profile to the decryption rule.
Which option is part of the content inspection process? Packet forwarding process SSL Proxy re-encrypt IPsec tunnel encryption Packet egress process.
Which feature prevents the submission of corporate login information into website forms? Data filtering User-ID File-blocking Credential phishing prevention.
If the firewall is configured for credential phishing prevention using the ''Domain Credential Filter'' method, which login will be detected as credential theft? Mapping to the IP address of the logged-in user First four letters of the username matching any valid corporate username. Using the same user's corporate username and password. Marching any valid corporate username.
A client is concerned about resource exhaustion because of denial-of-service attacks against their DNS servers. Which option will protect the individual servers? Enable packet buffer protection on the Zone Protection Profile. Apply an Anti-Spyware Profile with DNS sinkholing. Use the DNS App-ID with application-default. Apply a classified DoS Protection Profile.
Which Security policy rule will allow an admin to block facebook chat but allow Facebook in general? Deny application facebook-chat before allowing application facebook Deny application facebook on top Allow application facebook on top Allow application facebook before denying application facebook-chat.
Which event will happen if an administrator uses an Application Override Policy? Threat-ID processing time is decreased The Palo Alto Networks NGFW stops App-ID processing at Layer 4 The application name assigned to the traffic by the security rule is written to the Traffic log. App-ID processing time is increased.
Which three file types can be forwarded to WildFire for analysis as a part of the basic WildFire service? (Choose three.) .dll .exe .src .apk .pdf .jar.
Which Palo Alto Networks VM-Series firewall is valid? VM-25 VM-800 VM-50 VM-400.
A Palo Alto Networks NGFW just submitted a file to WildFire for analysis. Assume a 5-minute window for analysis. The firewall is configured to check for verdicts every 5 minutes. How quickly will the firewall receive back a verdict? More than 15 min 5 min 10 to 15 min 5 to 10 min.
An administrator is using Panorama and multiple Palo Alto Networks NGFWs. After upgrading all devices to the latest PAN-OS software, the administrator enables log forwarding from the firewalls to Panoram Pre-existing logs from the firewalls are not appearing in Panorama. Which action would enable the firewalls to send their pre-existing logs to Panorama? Use the import option to pull logs into Panorama A CLI command will forward the pre-existing logs to Panorama. Use the ACC to consolidate pre-existing logs. The log database will need to exported form the firewalls and manually imported into Panorama.
An administrator logs in to the Palo Alto Networks NGFW and reports that the WebUI is missing the Policies tab. Which profile is the cause of the missing Policies tab? Admin Role Authentication Authorization.
A customer has an application that is being identified as unknown-top for one of their custom PostgreSQL database connections. Which two configuration options can be used to correctly categorize their custom database application? (Choose two.) Application Override policy Security policy to identify the custom application. Custom application Custom Service object.
Which three settings are defined within the Templates object of Panorama? (Choose three.) Setup Virtual Routers Interfaces Security Application Override.
An administrator is using DNAT to map two servers to a single public IP address. Traffic will be steered to the specific server based on the application, where Host A (10.1.1.100) receives HTTP traffic and HOST B (10.1.1.101) receives SSH traffic.) Which two security policy rules will accomplish this configuration? (Choose two.) Untrust (Any) to Untrust (10.1.1.1), web-browsing -Allow Untrust (Any) to Untrust (10.1.1.1), ssh -Allow Untrust (Any) to DMZ (10.1.1.1), web-browsing -Allow Untrust (Any) to DMZ (10.1.1.1), ssh --Allow Untrust (Any) to DMZ (10.1.1.100.10.1.1.101), ssh, web-browsing -Allow.
A session in the Traffic log is reporting the application as ''incomplete.'' What does ''incomplete'' mean? The three-way TCP handshake was observed, but the application could not be identified. The three-way TCP handshake did not complete The traffic is coming across UDP, and the application could not be identified Data was received but was instantly discarded because of a Deny policy was applied before App-ID could be applied.
An administrator needs to optimize traffic to prefer business-critical applications over non-critical applications. QoS natively integrates with which feature to provide service quality? Port Inspection Certificate revocation Content-ID App-ID.
How would an administrator monitor/capture traffic on the management interface of the Palo Alto Networks NGFW? Use the debug dataplane packet-diag set capture stage firewall file command. Enable all four stages of traffic capture (TX, RX, DROP, Firewall). Use the debug dataplane packet-diag set capture stage management file command. Use the tcpdump command.
A global corporate office has a large-scale network with only one User-ID agent, which creates a bottleneck near the User-ID agent server. Which solution in PAN-OS software would help in this case? Application override Redistribution of user mappings Virtual Wire mode Content inspection.
If the firewall has the link monitoring configuration, what will cause a failover? Link Group - Group Failure Condition : all - Interfaces : ethernet1/3, ethernet1/6 ethernet1/3 and ethernet1/6 going down ethernet1/3 going down ethernet1/3 or Ethernet1/6 going down ethernet1/6 going down.
A web server is hosted in the DMZ, and the server is configured to listen for incoming connections only on TCP port 8080. A Security policy rule allowing access from the Trust zone to the DMZ zone need to be configured to enable we browsing access to the server. Which application and service need to be configured to allow only cleartext web-browsing traffic to this server on tcp/8080. application: web-browsing; service: application-default application: web-browsing; service: service-https application: ssl; service: any application: web-browsing; service: (custom with destination TCP port 8080).
A speed/duplex negotiation mismatch is between the Palo Alto Networks management port and the switch port which it connects. How would an administrator configure the interface to 1Gbps? set deviceconfig interface speed-duplex 1Gbps-full-duplex set deviceconfig system speed-duplex 1Gbps-duplex set deviceconfig system speed-duplex 1Gbps-full-duplex set deviceconfig Interface speed-duplex 1Gbps-half-duplex.
An administrator needs to implement an NGFW between their DMZ and Core network. EIGRP Routing between the two environments is required. Which interface type would support this business requirement? Virtual Wire interfaces to permit EIGRP routing to remain between the Core and DMZ Layer 3 or Aggregate Ethernet interfaces, but configuring EIGRP on subinterfaces only Tunnel interfaces to terminate EIGRP routing on an IPsec tunnel (with the GlobalProtect License to support LSVPN and EIGRPprotocols) Layer 3 interfaces, but configuring EIGRP on the attached virtual router.
Which Captive Portal mode must be configured to support MFA authentication? NTLM Redirect Single Sign-On Transparent.
What are two benefits of nested device groups in Panorama? (Choose two.) Reuse of the existing Security policy rules and objects Requires configuring both function and location for every device All device groups inherit settings form the Shared group Overwrites local firewall configuration.
A user's traffic traversing a Palo Alto Networks NGFW sometimes can reach http://www.company.com. At other times the session times out. The NGFW has been configured with a PBF rule that the user's traffic matches when it goes to http://www.company.com. How can the firewall be configured automatically disable the PBF rule if the next hop goes down? Create and add a Monitor Profile with an action of Wait Recover in the PBF rule in Question: Create and add a Monitor Profile with an action of Fail Over in the PBF rule in Question: Enable and configure a Link Monitoring Profile for the external interface of the firewall. Configure path monitoring for the next hop gateway on the default route in the virtual router.
A Security policy rule is configured with a Vulnerability Protection Profile and an action of 'Deny''. Which action will this cause configuration on the matched traffic? The configuration is invalid. The Profile Settings section will be grayed out when the Action is set to ''Deny'' The configuration will allow the matched session unless a vulnerability signature is detected. The ''Deny'' action will supersede theper-severity defined actions defined in the associated Vulnerability Protection Profile The configuration is invalid. It will cause the firewall to skip this Security policy rule. A warning will be displayed during a commit. The configuration is valid. It will cause the firewall to deny the matched sessions. Any configured Security Profiles have no effect if the Security policy rule action is set to ''Deny.''.
Which PAN-OS policy must you configure to force a user to provide additional credentials before he is allowed to access an internal application that contains highly-sensitive business data? Security policy Decryption policy Authentication policy Application Override policy.
Decrypted packets from the website https://www.microsoft.com will appear as which application and service within the Traffic log? web-browsing and 443 SSL and 80 SSL and 443 web-browsing and 80.
Which two virtualization platforms officially support the deployment of Palo Alto Networks VM-Series firewalls? (Choose two.) Red Hat Enterprise Virtualization (RHEV) Kernel Virtualization Module (KVM) Boot Strap Virtualization Module (BSVM) Microsoft Hyper-V.
An administrator encountered problems with inbound decryption. Which option should the administrator investigate as part of triage? Security policy rule allowing SSL to the target server Firewall connectivity to a CRL Root certificate imported into the firewall with ''Trust'' enabled Importation of a certificate from an HSM.
To connect the Palo Alto Networks firewall to AutoFocus, which setting must be enabled? Device>Setup>Services>AutoFocus Device> Setup>Management >AutoFocus AutoFocus is enabled by default on the Palo Alto Networks NGFW Device>Setup>WildFire>AutoFocus Device>Setup> Management> Logging and Reporting Settings.
How does an administrator schedule an Applications and Threats dynamic update while delaying installation of the update for a certain amount of time? Configure the option for ''Threshold''. Disable automatic updates during weekdays Automatically ''download only'' and then install Applications and Threats later, after the administrator approves the update. Automatically ''download and install'' but with the ''disable new applications'' option used.
Which method will dynamically register tags on the Palo Alto Networks NGFW? Restful API or the VMWare API on the firewall or on the User-ID agent or the read-only domain controller (RODC) Restful API or the VMware API on the firewall or on the User-ID agent XML-API or the VMware API on the firewall or on the User-ID agent or the CLI XML API or the VM Monitoring agent on the NGFW or on the User-ID agent.
If a template stack is assigned to a device and the stack includes three templates with overlapping settings, which settings are published to the device when the template stack is pushed? The settings assigned to the template that is on top of the stack. The administrator will be promoted to choose the settings for that chosen firewall. All the settings configured in all templates. Depending on the firewall location, Panorama decides with settings to send.
When configuring a GlobalProtect Portal, what is the purpose of specifying an Authentication Profile? To enable Gateway authentication to the Portal To enable Portal authentication to the Gateway To enable user authentication to the Portal To enable client machine authentication to the Portal.
An administrator pushes a new configuration from Panorama to a pair of firewalls that are configured as an active/passive HA pair. Which NGFW receives the configuration from Panorama? The Passive firewall, which then synchronizes to the active firewall The active firewall, which then synchronizes to the passive firewall Both the active and passive firewalls, which then synchronize with each other Both the active and passive firewalls independently, with no synchronization afterward.
An administrator has been asked to configure active/passive HA for a pair of Palo Alto Networks NGFWs. The administrator assigns priority 100 to the active firewall. Which priority is correct for the passive firewall? 0 99 1 255.
A company needs to preconfigure firewalls to be sent to remote sites with the least amount of reconfiguration. Once deployed, each firewall must establish secure tunnels back to multiple regional data centers to include the future regional data centers. Which VPN configuration would adapt to changes when deployed to the future site? Preconfigured GlobalProtect satellite Preconfigured GlobalProtect client Preconfigured IPsec tunnels Preconfigured PPTP Tunnels.
An administrator has been asked to configure a Palo Alto Networks NGFW to provide protection against worms and trojans. Which Security Profile type will protect against worms and trojans? Anti-Spyware WildFire Vulnerability Protection Antivirus.
A customer wants to set up a VLAN interface for a Layer 2 Ethernet port. Which two mandatory options are used to configure a VLAN interface? (Choose two.) Virtual router Security Zone ARP entries Netflow Profile.
An organization has Palo Alto Networks NGFWs that send logs to remote monitoring and security management platforms. The network team has reported excessive traffic on the corporate WAN. How could the Palo Alto Networks NGFW administrator reduce WAN traffic while maintaining support for all existing monitoring/ security platforms? Forward logs from firewalls only to Panorama and have Panorama forward logs to other external services. Forward logs from external sources to Panorama for correlation, and from Panorama send them to the NGFW. Configure log compression and optimization features on all remote firewalls. Any configuration on an M-500 would address the insufficient bandwidth concerns.
Which CLI command is used to simulate traffic going through the firewall and determine which Security policy rule, NAT translation, static route, or PBF rule will be triggered by the traffic? check find test sim.
Which two actions would be part of an automatic solution that would block sites with untrusted certificates without enabling SSL Forward Proxy? (Choose two.) Create a no-decrypt Decryption Policy rule Configure an EDL to pull IP addresses of known sites resolved from a CRL Create a Dynamic Address Group for untrusted sites Create a Security Policy rule with vulnerability Security Profile attached. Enable the ''Block sessions with untrusted issuers'' setting.
How does Panorama prompt VMWare NSX to quarantine an infected VM? HTTP Server Profile Syslog Server Profile Email Server Profile SNMP Server Profile.
Which version of GlobalProtect supports split tunneling based on destination domain, client process, and HTTP/HTTPS video streaming application? GlobalProtect version 4.0 with PAN-OS 8.1 GlobalProtect version 4.1 with PAN-OS 8.1 GlobalProtect version 4.1 with PAN-OS 8.0 GlobalProtect version 4.0 with PAN-OS 8.0.
An administrator has been asked to configure active/active HA for a pair of Palo Alto Networks NGFWs. The firewall use Layer 3 interfaces to send traffic to a single gateway IP for the pair. Which configuration will enable this HA scenario? The two firewalls will share a single floating IP and will use gratuitous ARP to share the floating IP. Each firewall will have a separate floating IP, and priority will determine which firewall has the primary IP The firewalls do not use floating IPs in active/active HA. The firewalls will share the same interface IP address, and device 1 will use the floating IP if device 0 fails.
Which two methods can be configured to validate the revocation status of a certificate? (Choose two.) CRL CRT OCSP Cert-Validation-Profile SSL/TLS Service Profile.
What should an administrator consider when planning to revert Panorama to a pre-PAN-OS 8.1 version? Panorama cannot be reverted to an earlier PAN-OS release if variables are used in templates or template stacks An administrator must use the Expedition tool to adapt the configuration to the pre-PAN-OS 8.1 state. When Panorama is reverted to an earlier PAN-OS release, variables used in templates or template stacks will be removed automatically. Administrators need to manually update variable characters to those used in pre-PAN-OS 8.1.
In the following image from Panorama, why are some values shown in red? sg2 session count is the lowest compared to the other managed devices us3 has a logging rate that deviates from the administrator-configured thresholds. uk3 has a logging rate that deviates from the seven-day calculated baseline. sg2 has misconfigured session thresholds.
Which is not a valid reason for receiving a decrypt-cert-validation error? Unsupported HSM Unknown certificate status Client authentication Untrusted issuer.
The firewall is not downloading IP addresses from MineMeld. Based, on the image, what most likely is wrong? External Dynamic Lists - Name : TOR~~ - Type : IP List - Source : https://MineMeld~~ - Certificate Profile : None (Disable Cert profile) A Certificate Profile that contains the client certificate needs to be selected. The source address supports only files hosted with an ftp://<address/file>. External Dynamic Lists do not support SSL connections. A Certificate Profile that contains the CA certificate needs to be selected.
What are the two behavior differences between Highlight Unused Rules and the Rule Usage Hit counter when a firewall is rebooted? (Choose two.) Rule Usage Hit counter will not be reset Highlight Unused Rules will highlight all rules Highlight Unused Rules will highlight zero rules Rule Usage Hit counter will reset.
An administrator is defining protection settings on the Palo Alto Networks NGFW to guard against resource exhaustion. When platform utilization is considered, which steps must the administrator take to configure and apply packet buffer protection? Enable and configure the Packet Buffer protection thresholds.Enable Packet Buffer Protection per ingress zone. Enable and then configure Packet Buffer thresholds. Enable Interface Buffer protection. Create and Apply Zone Protection Profiles in all ingress zones. Enable Packet Buffer Protection per ingress zone Configure and apply Zone Protection Profiles for all egress zones. Enable Packet Buffer Protection pre egress zone. Enable per-vsys Session Threshold alerts and triggers for Packet Buffer Limits.Enable Zone Buffer Protection per zone.
Based on the image, what caused the commit warning? Commit Status - Warnings : cannot find complete certificate chain for certificate FWDtrust The CA certificate for FWDtrust has not been imported into the firewall. The FWDtrust certificate has not been flagged as Trusted Root CA. SSL Forward Proxy requires a public certificate to be imported into the firewall. The FWDtrust certificate does not have a certificate chain.
Which three split tunnel methods are supported by a globalProtect gateway? (Choose three.) video streaming application Client Application Process Destination Domain Source Domain Destination user/group URL Category.
What is the purpose of the firewall decryption broker? Decrypt SSL traffic a then send it as cleartext to a security chain of inspection tools Force decryption of previously unknown cipher suites Inspection traffic within IPsec tunnel Reduce SSL traffic to a weaker cipher before sending it to a security chain of inspection tools.
SAML SLO is supported for which two firewall features? (Choose two.) GlobalProtect Portal CaptivePortal WebUI CLI.
An administrator accidentally closed the commit window/screen before the commit was finished. Which two options could the administrator use to verify the progress or success of that commit task? (Choose two.) Configuration Logs System Logs Task Manager Traffic Logs.
Report abuse Consent Terms of use