Summer Special Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

PSE-SoftwareFirewall Palo Alto Networks Systems Engineer (PSE): Software Firewall Professional Questions and Answers

Questions 4

Which three NSX features can be pushed from Panorama in PAN-OS? (Choose three.)

Options:

A.

Multiple authorization codes

B.

User IP mappings

C.

Steering rules

D.

Security group assignment of virtual machines (VMs)

E.

Security groups

Buy Now
Questions 5

Which two statements apply to the VM-Series plugin? (Choose two.)

Options:

A.

It can manage Panorama plugins.

B.

It can be upgraded independently of PAN-OS.

C.

It can manage capabilities common to both VM-Series firewalls and hardware firewalls.

D.

It enables management of cloud-specific interactions between VM-Series firewalls and supported public cloud platforms.

Buy Now
Questions 6

Why are VM-Series firewalls and hardware firewalls that are external to the Kubernetes cluster problematic for protecting containerized workloads?

Options:

A.

They function differently based on whether they are located inside or outside of the cluster.

B.

They are located outside the cluster and have no visibility into application-level cluster traffic.

C.

They are managed by another entity when located inside the cluster.

D.

They do not scale independently of the Kubernetes cluster.

Buy Now
Questions 7

Which two subscriptions should be recommended to a customer who is deploying VM-Series firewalls to a private data center but is concerned about protecting data-center resources from malware and lateral movement? (Choose two.)

Options:

A.

Threat Prevention

B.

SD-WAN

C.

Intelligent Traffic Offload

D.

WildFire

Buy Now
Questions 8

Which two methods of Zero Trust implementation can benefit an organization? (Choose two.)

Options:

A.

Boundaries are established.

B.

Security automation is seamlessly integrated.

C.

Compliance is validated.

D.

Access controls are enforced.

Buy Now
Questions 9

Which two configuration options does Palo Alto Networks recommend for outbound high availability (HA) design in Amazon Web Services using a VM-Series firewall? (Choose two.)

Options:

A.

Traditional active-active HA

B.

Transit gateway and Security VPC

C.

Traditional active-passive HA

D.

Transit VPC and Security VPC

Buy Now
Questions 10

Which Palo Alto Networks firewall provides network security when deploying a microservices-based application?

Options:

A.

VM-Series

B.

PA-Series

C.

HA-Series

D.

CN-Series

Buy Now
Questions 11

What is a benefit of CN-Series firewalls securing traffic between pods and other workload types?

Options:

A.

It allows for automatic deployment, provisioning, and immediate policy enforcement without any manual intervention.

B.

It ensures consistent security across the entire environment.

C.

It allows extension of Zero Trust Network Security to the most remote locations and smallest branches.

D.

It protects data center and internet gateway deployments.

Buy Now
Questions 12

Which two features of CN-Series firewalls protect east-west traffic between pods in different trust zones? (Choose two.)

Options:

A.

Intrusion prevention system (IPS)

B.

Communication with Panorama

C.

External load balancer (ELB)

D.

Layer 7 visibility

Buy Now
Questions 13

What Palo Alto Networks software firewall protects Amazon Web Services (AWS) deployments with network security delivered as a managed cloud service?

Options:

A.

Ion-Series Ion-Series

B.

CN-Series

C.

Cloud next-generation firewall (NGFW)

D.

VM-Series

Buy Now
Questions 14

What are two requirements for automating service deployment of a VM-Series firewall from an NSX Manager? (Choose two.)

Options:

A.

Panorama has been configured to recognize both the NSX Manager and vCenter.

B.

vCenter has been given Palo Alto Networks subscription licenses for VM-Series firewalls.

C.

The deployed VM-Series firewall can establish communications with Panorama.

D.

Panorama can establish communications to the public Palo Alto Networks update servers.

Buy Now
Questions 15

Which software firewall would assist a prospect who is interested in securing extensive DevOps deployments?

Options:

A.

VM-Series

B.

CN-Series

C.

Ion-Series

D.

Cloud next-generation firewall (NGFW)

Buy Now
Questions 16

How does Prisma Cloud Compute offer workload security at runtime?

Options:

A.

It quarantines containers that demonstrate increased CPU and memory usage.

B.

It automatically patches vulnerabilities and compliance issues for every container and service.

C.

It works with the identity provider (IdP) to identify overprivileged containers and services, and it restricts network access.

D.

It automatically builds an allow-list security model for every container and service.

Buy Now
Questions 17

Which element protects and hides an internal network in an outbound flow?

Options:

A.

DNS sinkholing

B.

NAT

C.

User-ID

D.

App-ID

Buy Now
Questions 18

How is traffic directed to a Palo Alto Networks firewall integrated with Cisco ACI?

Options:

A.

Through a policy-based redirect (PBR)

B.

By creating an access policy

C.

By using contracts between endpoint groups that send traffic to the firewall using a shared policy

D.

Through a virtual machine (VM) monitor domain

Buy Now
Questions 19

Regarding network segmentation, which two steps are involved in the configuration of a default route to an internet router? (Choose two.)

Options:

A.

Select the Static Routes tab, then click Add.

B.

Select the Config tab, then select New Route from the Security Zone Route drop-down menu.

C.

Select Network > Interfaces.

D.

Select Network > Virtual Router, then select the default link to open the Virtual Router dialog.

Buy Now
Exam Name: Palo Alto Networks Systems Engineer (PSE): Software Firewall Professional
Last Update: Sep 14, 2024
Questions: 65

PDF + Testing Engine

$66.4  $165.99

Testing Engine

$46  $114.99
buy now PSE-SoftwareFirewall testing engine

PDF (Q&A)

$42  $104.99
buy now PSE-SoftwareFirewall pdf