PdfPrep.com

What are the steps to deploy a single container Defender on an ec2 node?

An administrator has access to a Prisma Cloud Enterprise

What are the steps to deploy a single container Defender on an ec2 node?
A . Execute the curl | bash script on the ec2 node.
B . Configure the cloud credential in the console and allow cloud discovery to auto-protect the ec2 node
C . Pull the Defender image to the ec2 node, copy and execute the curl | bash script, and start the Defender to ensure it is running.
D . Generate DaemonSet file and apply DaemonSet to the twistlock namespace.

Answer: D

Exit mobile version