Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam PCNSE topic 1 question 14 discussion

Actual exam question from Palo Alto Networks's PCNSE
Question #: 14
Topic #: 1
[All PCNSE Questions]

An administrator encountered problems with inbound decryption. Which option should the administrator investigate as part of triage?

  • A. Security policy rule allowing SSL to the target server
  • B. Firewall connectivity to a CRL
  • C. Root certificate imported into the firewall with ג€Trustג€ enabled
  • D. Importation of a certificate from an HSM
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️
Reference:
https://www.paloaltonetworks.com/documentation/80/pan-os/pan-os/decryption/configure-ssl-inbound-inspection

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
BellaDrake
Highly Voted 2 years, 2 months ago
The correct answer is A. Inbound decryption is where you are decrypting traffic to your internal server. You don't use a Root CA, you load that server's cert and private key. The Root cert is 'Optional' https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/decryption/configure-ssl-inbound-inspection.html
upvoted 8 times
...
Marshpillowz
Most Recent 3 months ago
Selected Answer: A
Answer is A.
upvoted 1 times
...
beikenes
1 year, 4 months ago
It is worth mentioning that the policy needs to allow application identified when the SSL traffic is decrypted.
upvoted 1 times
...
lol12
1 year, 6 months ago
Selected Answer: A
https://docs.paloaltonetworks.com/pan-os/10-2/pan-os-admin/decryption/configure-ssl-inbound-inspection
upvoted 1 times
...
TAKUM1y
1 year, 6 months ago
Selected Answer: A
https://docs.paloaltonetworks.com/pan-os/10-2/pan-os-admin/decryption/configure-ssl-inbound-inspection
upvoted 1 times
...
spydog
1 year, 6 months ago
I will agree correct answer is A.
upvoted 1 times
spydog
1 year, 6 months ago
Initially I was leaning more to D, but I just realised it is misleading... Issues with HSM module could indeed cause inbound decryption problems, because HSM is used to store the private key. Without the private key FW cannot decrypt inbound traffic. However HSM store the private key, while the certificate is imported once during the setup - https://docs.paloaltonetworks.com/pan-os/9-1/pan-os-admin/certificate-management/secure-keys-with-a-hardware-security-module/store-private-keys-on-an-hsm#idcaadcd26-7f7c-494a-bfaa-bdfb51826aec
upvoted 1 times
spydog
1 year, 6 months ago
On other hand it is very important to understand the big difference between SSL Inbound Inspection and SSL Forward Proxy. With Inbound inspection firewall does not proxy the SSL session. Since it have the private key, client and server establish SSL directly with each other, while firewall can peak inside the encrypted traffic - because it has the private key for the server and have obvserved the SSL negotiation and can calculate the ley used for encryption. Because of this traffic for SSL inbound inspection does not pass over SSL proxy, Also listen carefully arround the end of this video, where they said - "you still need to allow encrypted taffic" , which will be SSL - https://www.youtube.com/watch?v=oTivQY1RHu4
upvoted 1 times
...
...
...
ashmeow
1 year, 8 months ago
A makes sense. CRL is not very relevant for inbound.
upvoted 1 times
...
uwestani
1 year, 10 months ago
Selected Answer: D
We do inbound decryption because we do not want to allow SSL to a target server. We want to decrypt all SSL and then allow some of the decrypted apps to the target server. For decryption you do not need to allow SSL in a security policy. We mostly use inbound decryption for Exchange and have a bunch of apps that are allowed there in the corresponding security policy. SSL we do not allow. And this works fine. In the list of possible answers here the only one that could affect decryption and makes some kind of sense even if it may be very seldomly used, is answer D. I think it is not well written but could be some source of failure. Whereas A, B and C do not hinder inbound SSL decryption.
upvoted 1 times
...
eazy99
1 year, 11 months ago
Selected Answer: A
I believe A is the correct answer, even if you have the certs configured correctly, if you don't have Security Policy, you can't decrypt or exclude websites from the decryption. If you google how to solve a decryption issue on PA, the first thing you get is to check your security policy. Check out this link https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000CloUCAS
upvoted 4 times
jonboy22
1 year, 10 months ago
Great Answer!
upvoted 1 times
...
...
SMahaldar
2 years, 9 months ago
only A
upvoted 3 times
...
Zabol
2 years, 10 months ago
I think it is C, the question says Inbound Decryption, based on the same question in PCNSE exam Guide Certificate needs to be checked,
upvoted 2 times
...
NNgiggs
2 years, 10 months ago
The Answer here is C, the question cannot be talking of inbound Decryption except the traffic has been allowed by the security policy. So security policy is out of question here. Traffic that encounters any problems with decryption must have been allowed by the Security policy. The question is talking about inbound traffic which means the firewall has imported the server certificate and its private key to be able to decrypt the traffic for inspection before passing it to the server if it is benign. This server cert is self signed by an internal CA could be the source of the problem see answer C.
upvoted 2 times
...
rocioha
3 years, 1 month ago
agree with answer A. you dont need tha ca. you need the server certificate imported previus to enable the ssl inb inspection
upvoted 2 times
...
achille5
3 years, 1 month ago
Correct is A, First check the security policy then the security profiles used in the security policy that the traffic matched. With an SSL Inbound Inspection Decryption policy enabled, the firewall decrypts all SSL traffic identified by the policy to clear text traffic and inspects it. The firewall blocks, restricts, or allows the traffic based on the Decryption profile attached to the policy and the Security policy that applies to the traffic, including and any configured Antivirus, Vulnerability Protection, Anti-Spyware, URL-Filtering, and File Blocking profiles
upvoted 1 times
...
lucaboban
3 years, 1 month ago
Correct answer is A Use SSL Inbound Inspection to decrypt and inspect inbound SSL traffic destined for a network server (you can perform SSL Inbound Inspection for any server if you load the server certificate onto the firewall). With an SSL Inbound Inspection Decryption policy enabled, the firewall decrypts all SSL traffic identified by the policy to clear text traffic and inspects it. The firewall blocks, restricts, or allows the traffic based on the Decryption profile attached to the policy and the Security policy that applies to the traffic, including and any configured Antivirus, Vulnerability Protection, Anti-Spyware, URL-Filtering, and File Blocking profiles. As a best practice, enable the firewall to forward decrypted SSL traffic for WildFire analysis and signature generation. Configuring SSL Inbound Inspection includes installing the targeted server certificate on the firewall, creating an SSL Inbound Inspection Decryption policy, and applying a Decryption profile to the policy.
upvoted 1 times
...
Jpmuir
3 years, 1 month ago
Answer is C, I do not believe it is A since a security policy is not configured to decrypt traffic. Instead a Decryption Policy must be configured.
upvoted 1 times
...
theroghert
3 years, 2 months ago
only A
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...