Visit here for our full Palo Alto Networks SSE-Engineer exam dumps and practice test questions.
Question 1:
What is the primary purpose of Prisma Access in a Security Service Edge (SSE) architecture?
A) To provide physical firewall appliances at branch offices
B) To deliver cloud-delivered security services for remote users and branches
C) To manage on-premises data center security only
D) To replace all network infrastructure devices
Answer: B
Explanation:
Prisma Access serves as Palo Alto Networks’ cloud-delivered security platform providing comprehensive security services for remote users, mobile workers, and branch offices within a Security Service Edge architecture. This cloud-native solution eliminates the need for traditional security appliances at distributed locations by delivering firewall, secure web gateway, data loss prevention, sandboxing, and zero trust network access capabilities through a global cloud infrastructure.
The platform architecture leverages distributed points of presence across multiple regions enabling users and sites to connect to nearby cloud security nodes minimizing latency while maintaining consistent security policy enforcement. This approach scales elastically accommodating workforce growth, seasonal demand variations, and sudden remote work shifts without requiring hardware procurement or deployment timelines typical of traditional architectures.
Security capabilities include next-generation firewall functionality with application visibility and control, advanced threat prevention through inline machine learning and cloud-based threat intelligence, secure web gateway features including URL filtering and SSL decryption, cloud access security broker capabilities for SaaS application security, and data loss prevention protecting sensitive information across all traffic flows.
Operational benefits include centralized management through a single console regardless of user or site location, automatic security updates eliminating manual patching, consistent policy enforcement preventing security gaps from inconsistent configurations, and improved user experience through optimized routing to cloud resources. Integration with cloud identity providers enables contextual security policies based on user identity and device posture.
Prisma Access does not provide physical appliances, is not limited to data centers, and complements rather than replaces network infrastructure. The platform specifically addresses distributed workforce security requirements through cloud-delivered services essential for modern secure access service edge and security service edge architectures supporting digital transformation initiatives.
Question 2:
Which authentication method does Prisma Access support for user identification?
A) Local database only
B) SAML, Active Directory, LDAP, and RADIUS
C) Biometric authentication exclusively
D) Password-based authentication only
Answer: B
Explanation:
Prisma Access supports multiple authentication methods including SAML for single sign-on integration with identity providers, Active Directory for enterprise directory integration, LDAP for lightweight directory access, and RADIUS for network access authentication. This multi-method support enables organizations to leverage existing identity infrastructure while implementing zero trust security models requiring strong user identification before granting access.
SAML integration enables federated authentication with cloud identity providers like Okta, Azure Active Directory, Ping Identity, and others allowing users to authenticate once and access multiple resources without repeated login prompts. This single sign-on capability improves user experience while centralizing authentication control and enabling multi-factor authentication enforcement through the identity provider.
Active Directory integration provides native connectivity to on-premises or cloud-hosted Microsoft Active Directory domains enabling user and group-based policy creation. The platform queries Active Directory for user group memberships applying security policies based on organizational units, security groups, or individual user attributes. This integration maintains consistency with existing access control models.
LDAP support accommodates organizations using non-Microsoft directory services while RADIUS integration enables authentication through network access servers supporting diverse authentication backends. Multi-factor authentication can layer onto these methods through identity provider integration or RADIUS implementations adding additional security factors beyond passwords.
The platform does not limit authentication to local databases, biometrics only, or passwords exclusively. Multiple authentication methods provide flexibility matching diverse organizational requirements while supporting defense-in-depth security through identity-aware policy enforcement essential for zero trust architectures where verification occurs before granting access to resources.
Question 3:
What is the purpose of GlobalProtect in Prisma Access?
A) To provide VPN connectivity for remote users to access corporate resources securely
B) To block all internet traffic
C) To manage firewall hardware appliances
D) To provide email security only
Answer: A
Explanation:
GlobalProtect serves as the client software enabling secure VPN connectivity for remote users to access corporate resources through Prisma Access or on-premises firewalls. This endpoint agent establishes encrypted tunnels protecting user traffic regardless of location while enforcing security policies and enabling zero trust network access principles through continuous verification and inspection.
The agent functionality includes establishing secure IPsec tunnels encrypting all traffic between endpoints and security infrastructure, enforcing security policies before users access resources, collecting host information for contextual policy decisions, and enabling split tunneling configurations controlling which traffic routes through corporate infrastructure versus direct internet access based on security requirements.
Deployment flexibility supports always-on VPN maintaining constant connectivity whenever devices have internet access, on-demand VPN allowing users to connect manually when needed, and pre-logon VPN ensuring security before user authentication. Multi-factor authentication integration adds security layers requiring additional verification beyond passwords before establishing connections.
Advanced capabilities include hip object collection gathering endpoint security posture information like antivirus status, disk encryption, patch levels, and installed applications enabling host information profile-based policies. The agent adapts security based on endpoint compliance refusing access to non-compliant devices or restricting their network privileges until remediation occurs.
GlobalProtect does not block all traffic, manage hardware appliances exclusively, or provide only email security. The agent specifically delivers secure remote access enabling mobile workforce connectivity while maintaining security visibility and control essential for distributed workforce protection as organizations adopt flexible work models and cloud-first strategies.
Question 4:
Which component of Prisma Access provides URL filtering capabilities?
A) DNS Security
B) Secure Web Gateway
C) Cloud Identity Engine
D) Data Loss Prevention
Answer: B
Explanation:
The Secure Web Gateway component within Prisma Access provides comprehensive URL filtering capabilities categorizing and controlling web traffic based on URL categories, reputation scores, and custom policies. This functionality protects users from malicious websites, enforces acceptable use policies, prevents data exfiltration through web channels, and provides visibility into web browsing patterns across the distributed workforce.
URL filtering operates through real-time cloud-based categorization leveraging Palo Alto Networks’ URL database containing billions of URLs organized into categories including business applications, social media, gambling, malware distribution, phishing, and many others. Each URL receives reputation scores indicating risk levels enabling granular policy decisions allowing, blocking, or requiring additional inspection based on category and risk.
Policy flexibility enables organizations to block high-risk categories completely, allow business-necessary categories unconditionally, apply SSL decryption selectively for suspicious categories requiring deep inspection, and enforce time-based policies restricting access to certain categories during work hours. Custom URL categories supplement predefined categories accommodating organization-specific requirements.
Advanced capabilities include cloud application identification and control extending beyond simple URL filtering to identify specific SaaS applications and their functions, enabling policies allowing approved cloud storage services while blocking unapproved alternatives. Integration with data loss prevention scans web traffic for sensitive information preventing unauthorized data uploads to web services.
DNS Security provides malicious domain protection through DNS-layer blocking. Cloud Identity Engine manages user identification. Data Loss Prevention specifically addresses sensitive data protection. Secure Web Gateway encompasses URL filtering as a core component providing web security essential for protecting distributed users from web-based threats and enforcing corporate acceptable use policies.
Question 5:
What is the purpose of the Mobile Users deployment in Prisma Access?
A) To provide security for users connecting from mobile devices and laptops
B) To secure physical office buildings only
C) To manage mobile application development
D) To provide cellular network infrastructure
Answer: A
Explanation:
The Mobile Users deployment provides cloud-delivered security services for remote workers connecting from laptops, tablets, smartphones, and other mobile devices regardless of location. This deployment model addresses the distributed workforce reality where employees work from home offices, coffee shops, airports, hotels, and other locations requiring consistent security protection without dependence on physical network infrastructure.
Architecture components include GlobalProtect client software establishing secure connections from endpoints to Prisma Access cloud infrastructure, cloud-based security stack inspecting all traffic from mobile users before allowing access to internet or corporate resources, and scalable capacity automatically adjusting to user population changes without hardware provisioning.
Security capabilities delivered to mobile users include next-generation firewall inspection preventing threats from reaching endpoints, secure web gateway filtering protecting against web-based attacks, cloud access security broker functionality securing SaaS application usage, advanced threat prevention detecting and blocking sophisticated attacks, and data loss prevention preventing sensitive information leakage from mobile endpoints.
Policy enforcement remains consistent regardless of user location ensuring remote workers receive identical protection as office-based users eliminating security gaps from inconsistent configurations. User and group-based policies adapt security based on identity and device posture implementing zero trust principles through continuous verification.
The deployment does not secure physical buildings exclusively, manage application development, or provide cellular infrastructure. Mobile Users deployment specifically addresses distributed workforce security requirements providing comprehensive protection for users connecting from anywhere essential for organizations supporting remote work, mobile workforce strategies, and cloud-first transformation initiatives.
Question 6:
Which feature allows Prisma Access to inspect encrypted HTTPS traffic?
A) SSL/TLS Decryption
B) Packet Filtering
C) MAC Address Filtering
D) Port Blocking
Answer: A
Explanation:
SSL/TLS Decryption enables Prisma Access to inspect encrypted HTTPS traffic by decrypting, inspecting, and re-encrypting traffic flows allowing security policies, threat prevention, data loss prevention, and URL filtering to examine content within encrypted sessions. This capability addresses the challenge that majority of internet traffic now uses encryption potentially hiding threats from security inspection if decryption is not performed.
The decryption process involves Prisma Access acting as a transparent proxy terminating SSL/TLS connections from clients, inspecting decrypted content against security policies, and establishing separate encrypted connections to destination servers. Enterprise certificate deployment enables this process where client devices trust certificates issued by organizational certificate authorities allowing transparent interception without browser warnings.
Policy flexibility enables selective decryption where organizations can decrypt traffic to unknown or suspicious sites requiring deep inspection while bypassing decryption for trusted sites, privacy-sensitive categories like healthcare or financial services, or technical exceptions like certificate pinning applications. Decryption policies balance security visibility against privacy considerations and performance impact.
Security benefits include detecting threats hidden in encrypted traffic like malware downloads or command and control communications, preventing sensitive data exfiltration through encrypted channels, identifying shadow IT through encrypted SaaS application usage, and enforcing acceptable use policies on encrypted web traffic. Without decryption, these threats and policy violations remain invisible.
Packet filtering, MAC address filtering, and port blocking operate at different network layers without decrypting content. SSL/TLS Decryption specifically addresses encrypted traffic inspection providing essential visibility into HTTPS traffic where threats increasingly hide requiring deep inspection to maintain security effectiveness in environments where encryption has become ubiquitous.
Question 7:
What is the purpose of Service Connections in Prisma Access?
A) To provide secure connectivity between branch offices and headquarters
B) To connect mobile users to the internet
C) To manage firewall licenses
D) To configure user accounts
Answer: A
Explanation:
Service Connections provide secure connectivity between branch offices, data centers, headquarters locations, and cloud resources through Prisma Access cloud infrastructure. This deployment model replaces traditional hub-and-spoke VPN architectures or MPLS networks with cloud-delivered connectivity enabling sites to access security services and communicate with other locations through optimized cloud paths.
Architecture advantages include eliminating the need for security appliances at each site reducing hardware costs and management complexity, providing last-mile encryption protecting traffic from site routers to cloud infrastructure, enabling any-to-any connectivity without requiring full mesh VPN configurations between all sites, and scaling bandwidth on-demand without circuit upgrades or hardware changes.
Connection types include IPsec tunnels from site routers to Prisma Access for standard site connectivity, SD-WAN integration for organizations using software-defined networking combining connectivity with application-aware routing, and remote network connections for smaller sites or IoT deployments. Multiple connection redundancy ensures high availability through automatic failover when primary paths fail.
Security benefits include consistent policy enforcement across all sites preventing configuration drift, centralized management reducing operational burden, automatic security updates without site visits, and traffic inspection protecting sites from threats. Branch-to-branch traffic inspection prevents lateral threat movement across the organization.
Service Connections do not primarily serve mobile users, manage licenses, or configure accounts. This deployment specifically addresses site-to-site connectivity requirements providing secure scalable connections for distributed office locations essential for organizations consolidating network security into cloud infrastructure while enabling flexible connectivity supporting business growth and location changes.
Question 8:
Which protocol does Prisma Access use to establish secure tunnels for Mobile Users?
A) HTTP
B) IPsec
C) FTP
D) SMTP
Answer: B
Explanation:
Prisma Access uses IPsec (Internet Protocol Security) protocol to establish secure encrypted tunnels for Mobile Users connecting through GlobalProtect client software. This industry-standard VPN protocol provides confidentiality, integrity, and authentication for network traffic ensuring that communications between remote endpoints and cloud security infrastructure remain protected from interception, tampering, or impersonation attacks.
IPsec implementation includes encryption algorithms protecting data confidentiality preventing eavesdropping on communications, authentication mechanisms verifying connection endpoints ensuring only authorized clients connect, and integrity checking detecting any tampering with transmitted data. The protocol operates at the network layer securing all application traffic without requiring application-specific modifications.
Key exchange occurs through Internet Key Exchange (IKE) protocol negotiating encryption keys and security parameters between clients and gateways. IKEv2 support provides improved performance, reliability, and security compared to legacy IKEv1 including better handling of network changes when mobile devices switch between WiFi and cellular connections maintaining session continuity.
Tunnel establishment includes client authentication verifying user credentials before allowing connectivity, gateway authentication ensuring clients connect to legitimate infrastructure, and encryption negotiation selecting appropriate algorithms based on client capabilities and security policies. Once established, all traffic flows through encrypted tunnels protecting communications regardless of underlying network security.
HTTP, FTP, and SMTP are application-layer protocols not designed for secure tunneling. IPsec specifically provides the secure tunneling foundation for GlobalProtect connections protecting mobile user traffic essential for secure remote access where communications traverse untrusted networks requiring strong encryption and authentication to prevent compromise.
Question 9:
What is the purpose of Security Policy Rules in Prisma Access?
A) To control and filter network traffic based on defined criteria
B) To manage hardware appliances
C) To configure IP addresses
D) To schedule system maintenance
Answer: A
Explanation:
Security Policy Rules control and filter network traffic based on defined criteria including source and destination zones, users and groups, applications, services, and URLs. These rules form the core access control mechanism implementing organizational security policies through explicit allow, deny, or inspect decisions for traffic flows while providing granular visibility and control over network communications.
Rule structure includes match criteria defining when rules apply based on traffic characteristics like user identity, source location, destination address, application identification, and URL category, along with actions specifying what happens to matching traffic including allow, deny, drop, or reset. Additional options include security profile application for threat prevention, logging configuration for visibility, and QoS settings for bandwidth management.
Policy organization uses rule evaluation order where traffic matches against rules sequentially from top to bottom with the first matching rule determining the action. This evaluation model requires careful rule ordering placing more specific rules before general rules, security exceptions before broad allow rules, and explicit deny rules capturing unwanted traffic before final cleanup rules.
Best practices include creating application-based rules leveraging Prisma Access’s application identification instead of port-based rules, implementing user-based policies adapting security to identity and role, using security profiles enabling threat prevention and content inspection, and organizing rules into logical groups improving management and troubleshooting efficiency.
Security Policy Rules do not manage hardware, configure IP addresses, or schedule maintenance. Rules specifically provide traffic control functionality implementing security policies through granular access decisions essential for zero trust architectures where explicit verification occurs before allowing access enforcing least privilege principles across distributed environments.
Question 10:
Which type of threat does Advanced Threat Prevention protect against?
A) Known and unknown malware, exploits, and command-and-control traffic
B) Physical security breaches only
C) Power outages
D) Hardware failures
Answer: A
Explanation:
Advanced Threat Prevention protects against known and unknown malware, vulnerability exploits, and command-and-control communications through multiple detection engines including signature-based detection, behavioral analysis, machine learning, and cloud-based threat intelligence. This multi-layered approach addresses the full threat lifecycle from initial exploitation through payload delivery and post-compromise activities.
Known threat detection uses signatures identifying previously analyzed malware, exploit patterns, and command-and-control indicators enabling rapid blocking of threats seen elsewhere in the global threat landscape. Signature updates occur continuously leveraging threat intelligence from Palo Alto Networks’ research teams, global sensor network, and community sharing ensuring protection against emerging threats within minutes of discovery.
Unknown threat detection employs inline machine learning analyzing file characteristics and behaviors in real-time without requiring known signatures. Machine learning models trained on millions of samples identify malicious patterns detecting never-before-seen threats at the point of entry. This capability addresses zero-day threats and targeted attacks lacking existing signatures.
Exploit prevention blocks attempts to exploit software vulnerabilities protecting against buffer overflows, heap sprays, and other exploitation techniques regardless of specific vulnerability being targeted. This technique-based protection defends against unknown vulnerabilities and protects unpatched systems. Command-and-control prevention identifies and blocks communications between compromised systems and attacker infrastructure preventing data exfiltration and remote control.
Advanced Threat Prevention does not address physical security, power issues, or hardware failures. The capability specifically protects against cyber threats providing comprehensive threat defense essential for modern security architectures where sophisticated attacks require advanced detection techniques beyond traditional signature-based approaches.
Question 11:
What is the purpose of App-ID in Prisma Access?
A) To identify applications traversing the network regardless of port or encryption
B) To provide application development tools
C) To manage mobile device applications
D) To create application shortcuts
Answer: A
Explanation:
App-ID technology identifies applications traversing the network regardless of port numbers, protocols, or encryption methods enabling application-aware security policies. This capability addresses the limitation of traditional port-based security where applications use dynamic ports, tunnel through common ports like 80 or 443, or employ encryption making identification impossible without deep inspection.
Identification mechanisms include application signatures detecting applications through unique protocol characteristics and transaction patterns, protocol decoding analyzing application-layer protocols to identify specific applications and functions, SSL/TLS decryption revealing applications hidden in encrypted traffic, and heuristic analysis identifying unknown or custom applications through behavioral patterns.
Granular visibility extends beyond simple application identification to recognize specific application functions. For example, App-ID distinguishes between viewing Facebook feeds versus uploading photos, or reading Gmail versus sending attachments. This function-level visibility enables nuanced policies allowing business-appropriate usage while blocking risky functions.
Policy benefits include creating application-based security rules replacing port-based rules with more accurate application controls, applying appropriate security profiles based on application risk levels, enabling acceptable use policies controlling which applications users can access, and providing visibility into shadow IT through application usage reporting.
App-ID does not provide development tools, manage device applications, or create shortcuts. The technology specifically addresses application identification enabling application-aware security policies essential for modern environments where applications use non-standard ports, employ encryption, and exhibit dynamic behaviors making traditional port-based identification ineffective for implementing appropriate security controls.
Question 12:
Which feature provides inline machine learning-based threat detection in Prisma Access?
A) Advanced Threat Prevention
B) MAC Filtering
C) Port Forwarding
D) Static Routing
Answer: A
Explanation:
Advanced Threat Prevention provides inline machine learning-based threat detection analyzing files and traffic in real-time as they traverse Prisma Access infrastructure. This capability detects unknown and zero-day threats without requiring known signatures by analyzing file characteristics, behaviors, and patterns using machine learning models trained on extensive datasets of benign and malicious samples.
Inline analysis occurs within the traffic flow introducing minimal latency while providing immediate blocking decisions preventing malicious files from reaching endpoints. Machine learning models examine hundreds of file features including structural characteristics, behavioral attributes, and contextual information producing verdict scores indicating likelihood of maliciousness. High-confidence verdicts trigger immediate blocks while uncertain verdicts may route files to WildFire sandbox for detailed analysis.
Detection scope includes executable files, document formats, archive files, and other content types commonly used for malware delivery. The models adapt to evolving threats through continuous retraining incorporating new threat samples and attack techniques maintaining effectiveness against changing attack methods. This adaptive capability addresses the limitation of static signatures requiring manual updates.
Performance optimization ensures security inspection occurs without unacceptable delays using efficient algorithms and distributed cloud infrastructure processing traffic close to users. The inline approach prevents threats at the point of entry unlike post-detection approaches that identify threats after delivery requiring remediation and potentially allowing damage to occur.
MAC filtering, port forwarding, and static routing serve different network functions without threat detection capabilities. Advanced Threat Prevention specifically provides machine learning-based detection enabling protection against unknown threats essential for modern security where attackers continuously develop new malware variants attempting to evade signature-based detection.
Question 13:
What is the purpose of DNS Security in Prisma Access?
A) To protect against DNS-based threats and tunneling
B) To manage DNS server hardware
C) To configure domain name registrations
D) To provide email encryption
Answer: A
Explanation:
DNS Security protects against DNS-based threats including malicious domain access, DNS tunneling for data exfiltration or command-and-control, domain generation algorithm domains used by malware, and newly registered domains often associated with phishing campaigns. This cloud-delivered service analyzes DNS queries in real-time using machine learning and threat intelligence to block connections to malicious domains before sessions establish.
Threat intelligence integration leverages Palo Alto Networks’ research identifying malicious domains through various sources including malware analysis, phishing campaign tracking, botnet monitoring, and community sharing. Machine learning models analyze domain characteristics like registration patterns, DNS infrastructure, domain naming conventions, and associated IP addresses predicting malicious intent even for newly created domains lacking historical reputation.
DNS tunneling detection identifies attempts to exfiltrate data or establish covert command-and-control channels through DNS queries and responses. Attackers often use DNS as a covert channel since organizations typically allow DNS traffic without inspection. DNS Security analyzes query patterns, payload sizes, and encoding techniques detecting tunneling attempts blocking this evasion technique.
Preventive action occurs at the DNS layer blocking resolution of malicious domains preventing connections from establishing. This early blocking point stops threats before HTTP/HTTPS sessions begin providing defense-in-depth layered with other security services. Integration with other threat intelligence sources creates comprehensive protection against command-and-control infrastructure.
DNS Security does not manage hardware, configure registrations, or provide email encryption. The service specifically addresses DNS-layer threats providing early threat prevention essential for protecting against modern attacks where DNS plays a critical role in attack infrastructure requiring specialized detection techniques beyond traditional network security.
Question 14:
Which deployment model allows Prisma Access to secure branch offices?
A) Service Connections
B) Mobile Users
C) Cloud Identity Engine
D) Local Database
Answer: A
Explanation:
Service Connections deployment model secures branch offices by providing cloud-delivered security services for site-to-site connectivity. This approach replaces traditional branch office security appliances with cloud-based security eliminating the need for hardware at each location while providing consistent policy enforcement and centralized management across distributed sites.
Architecture implementation involves branch office routers or SD-WAN devices establishing IPsec tunnels to Prisma Access cloud infrastructure routing traffic through security services before reaching destinations. This architecture provides last-mile encryption protecting data from branch locations to cloud security processing points and enables inspection of branch-to-internet, branch-to-data-center, and branch-to-branch traffic.
Security capabilities delivered to branch offices include next-generation firewall inspection preventing threats from entering branch networks, secure web gateway protecting branch users accessing internet resources, advanced threat prevention blocking exploits and malware, URL filtering enforcing acceptable use policies, and data loss prevention preventing sensitive information leakage from branch locations.
Operational benefits include eliminating hardware refresh cycles and maintenance windows at branches reducing operational costs, providing automatic security updates without site visits, scaling bandwidth on-demand without circuit changes, and enabling rapid deployment of new branches without hardware shipping and installation. Centralized management through single console reduces administrative burden.
Mobile Users deployment addresses individual remote workers rather than sites. Cloud Identity Engine provides authentication infrastructure. Local databases serve different purposes. Service Connections specifically addresses branch office security requirements providing comprehensive site protection essential for organizations with distributed physical presence requiring consistent security without per-site appliance management complexity.
Question 15:
What is the purpose of Explicit Proxy in Prisma Access?
A) To provide explicit forward proxy capabilities for scenarios where transparent proxy is not suitable
B) To manage proxy server hardware
C) To configure reverse proxy for web servers
D) To provide physical proxy appliances
Answer: A
Explanation:
Explicit Proxy provides forward proxy capabilities for scenarios where transparent proxy implementations are not suitable or desirable. This deployment mode requires users or devices to explicitly configure proxy settings directing traffic to Prisma Access rather than transparently intercepting traffic. This approach accommodates environments with technical constraints preventing transparent interception or organizational preferences for explicit proxy architectures.
Use cases include organizations with existing explicit proxy configurations migrating to cloud-delivered security maintaining familiar architectures during transition, environments where transparent interception creates technical challenges with application compatibility or certificate trust, compliance requirements mandating explicit proxy for audit purposes, and guest network security where device configuration control enables security without network architecture complexity.
Configuration requires users to configure browser or operating system proxy settings specifying Prisma Access endpoints or using proxy auto-configuration (PAC) files automating proxy discovery and assignment. PAC file distribution through DHCP, DNS, or web servers enables centralized configuration management pushing updates without individual device reconfiguration.
Authentication integration enables user identification through proxy authentication mechanisms supporting Active Directory, LDAP, or SAML authentication before allowing internet access. This explicit authentication provides strong user identity for policy enforcement unlike transparent proxy where identity may rely on IP address correlation or other indirect methods.
Explicit Proxy does not manage hardware, provide reverse proxy for incoming web server traffic, or deliver physical appliances. The feature specifically addresses forward proxy requirements for outbound traffic providing alternative deployment option essential for organizations with technical or procedural requirements favoring explicit proxy architectures in their security infrastructure design.