DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Free Palo Alto PCNSE Practice Exam Questions and Answers

Exam NameNetwork Security Engineer
Exam NumberPCNSE PAN-OS 10
Exam Price$175 USD
Duration80 minutes
Number of Questions75
Passing ScoreVariable (70-80 / 100 Approx.)
Practice ExamPalo Alto Networks Certified Network Security Engineer Practice Test

Download free Palo Alto PCNSE practice exam questions with detailed answers and explanations. Our free Palo Alto Certified Network Security Engineer practice test contains questions similar to the real exam to help you pass.

Take other online exams

Question #1
A network security administrator wants to enable Packet-Based Attack Protection in a Zone Protection profile. What are two valid ways to enable Packet-Based Attack Protection? (Choose two.)
A. CP Port Scan Block
B. CP Drop
C. CMP Drop
D. YN Random Early Drop
View answer
Correct Answer: BC
Question #2
An administrator wants to use LDAP, TACACS+, and Kerberos as external authentication services for authenticating users. What should the administrator be aware of regarding the authentication sequence, based on the Authentication profiles in the order Kerberos, LDAP, and TACACS+?
A. he firewall evaluates the profiles in the alphabetical order the Authentication profiles have been named until one profile successfully authenticates the user
B. he firewall evaluates the profiles in top-to-bottom order until one Authentication profile successfully authenticates the user
C. f the authentication times out for the first Authentication profile in the authentication sequence, no further authentication attempts will be made
D. he priority assigned to the Authentication profile defines the order of the sequence
View answer
Correct Answer: B
Question #3
An administrator has two pairs of firewalls within the same subnet. Both pairs of firewalls have been configured to use High Availability mode with Active/Passive. The ARP tables for upstream routes display the same MAC address being shared for some of these firewalls. What can be configured on one pair of firewalls to modify the MAC addresses so they are no longer in conflict?
A. hange the interface type on the interfaces that have conflicting MAC addresses from L3 to VLAN
B. onfigure a floating IP between the firewall pairs
C. hange the Group IDs in the High Availability settings to be different from the other firewall pair on the same subnet
D. n one pair of firewalls, run the CLI command: set network interface vlan arp
View answer
Correct Answer: C
Question #4
How can Panorama help with troubleshooting problems such as high CPU or resource exhaustion on a managed firewall?
A. anorama monitors all firewalls using SNMP
B. anorama provides information about system resources of the managed devices in the Managed Devices > Health menu
C. anorama provides visibility all the system and traffic logs received from firewalls
D. irewalls send SNMIP traps to Panorama when resource exhaustion is detected
View answer
Correct Answer: B
Question #5
Which log type would provide information about traffic blocked by a Zone Protection profile?
A. ata Filtering
B. hreat
C. raffic
D. P-Tag
View answer
Correct Answer: B
Question #6
A network security administrator has been tasked with deploying User-ID in their organization. What are three valid methods of collecting User-ID information in a network? (Choose three.)
A. ML API
B. lobalProtect
C. xternal dynamic list
D. indows User-ID agent
E. ynamic user groups
View answer
Correct Answer: ADE
Question #7
A firewall engineer is managing a Palo Alto Networks NGFW that does not have the DHCP server or DHCP agent configuration. Which interface mode can the engineer use to generate Enhanced Application logs (EALs) for classifying Internet of Things (loT) devices while receiving broadcast DHCP traffic?
A. ayer 3
B. ayer 2
C. ap
D. irtual wire
View answer
Correct Answer: C
Question #8
Which statement about High Availability timer settings is true?
A. se the Moderate timer for typical failover timer settings
B. se the Critical timer for faster failover timer settings
C. se the Aggressive timer for faster failover timer settings
D. se the Recommended timer for faster failover timer settings
View answer
Correct Answer: D
Question #9
An organization wants to begin decrypting guest and BYOD traffic. Which NGFW feature can be used to identify guests and BYOD users, instruct them how to download and install the CA certificate, and clearly notify them that their trafficlwill be decrypted?
A. omfort pages
B. SL decryption policy
C. SL Decryption profile
D. uthentication Portal
View answer
Correct Answer: A

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: