What are the steps to deploy a single container Defender on an ec2 node?

An administrator has access to a Prisma Cloud Enterprise.

What are the steps to deploy a single container Defender on an ec2 node?
A . Pull the Defender image to the ec2 node, copy and execute the curl | bash script, and start the Defender to ensure it is running.
B. Execute the curl | bash script on the ec2 node.
C. Configure the cloud credential in the console and allow cloud discovery to auto-protect the ec2 node.
D. Generate DaemonSet file and apply DaemonSet to the twistlock namespace.

Answer: D

Explanation:

Reference: https://docs.twistlock.com/docs/compute_edition/install/install_kubernetes.html

Latest PCCSE Dumps Valid Version with 85 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments