Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam PCCSE topic 1 question 3 discussion

Actual exam question from Palo Alto Networks's PCCSE
Question #: 3
Topic #: 1
[All PCCSE Questions]

The development team wants to fail CI jobs where a specific CVE is contained within the image.
How should the development team configure the pipeline or policy to produce this outcome?

  • A. Set the specific CVE exception as an option in Jenkins or twistcli.
  • B. Set the specific CVE exception as an option in Defender running the scan.
  • C. Set the specific CVE exception as an option using the magic string in the Console.
  • D. Set the specific CVE exception in Console's CI policy.
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
wandc
Highly Voted 2 years, 3 months ago
Answer is D
upvoted 10 times
...
JohnFo17
Most Recent 1 month, 4 weeks ago
Selected Answer: D
https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u000000oMkpCAE&lang=en_US%E2%80%A9&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail
upvoted 1 times
...
assadhashmi
7 months, 3 weeks ago
Selected Answer: D
Answer is D
upvoted 1 times
...
Spippolo
10 months, 3 weeks ago
Selected Answer: D
D. By configuring the CI policy in Palo Alto Networks' Console, the development team can define rules and conditions for the CI (Continuous Integration) process.
upvoted 2 times
...
kumar_57
1 year, 1 month ago
The correct option is D
upvoted 1 times
...
vimal1206
1 year, 5 months ago
Answer is clearly D
upvoted 2 times
...
deeee
2 years, 7 months ago
which answer is correct?
upvoted 1 times
...
[Removed]
2 years, 7 months ago
Reference tech docs: https://docs.paloaltonetworks.com/prisma/prisma-cloud/prisma-cloud-admin-compute/continuous_integration/set_policy_ci_plugins.html Vulnerability rules that target the build tool can allow specific vulnerabilities by creating an exception and setting the effect to 'ignore'. Block them by creating an exception and setting hte effect to 'fail'. For example, you could create a vulnerability rule that explicitly allows CVE-2018-1234 to suppress warnings in the scan results.
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...