C. Library NSE 4

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which two statements about FortiGate FSSO agentless polling mode are true? (Choose two.) A. FortiGate uses the AD server as the collector agent. B. FortiGate uses the SMB protocol to read the event viewer logs from the DCs. C. FortiGate does not support workstation check. D. FortiGate directs the collector agent to use a remote LDAP server.

AB Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD47732

An administrator has configured outgoing interface any in a firewall policy. Which statement is true about the policy list view? A. Interface Pair view will be disabled. B. Search option will be disabled. C. Policy lookup will be disabled. D. By Sequence view will be disabled.

Answer : A

An administrator needs to increase network bandwidth and provide redundancy. What interface type must the administrator select to bind multiple FortiGate interfaces? A. Aggregate interface B. VLAN interface C. Redundant interface D. Software Switch interface

Answer : A

Refer to Figure 41 In the network shown in the exhibit, the web client cannot connect to the HTTP web server. The administrator runs the FortiGate built-in sniffer and gets the output as shown in the exhibit What should the administrator do next to troubleshoot the problem? A. Execute a debug flow. B. Run a sniffer on the web server. C. Capture the traffic using an external sniffer connected to port1. D. Execute another sniffer in the FortiGate, this time with the filter "host 10.0.1.10".

Answer : A

Refer to Figure 46 and 47 The exhibits contain a network diagram, central SNAT policy, and IP pool configuration. The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port3) interface has the IP address 10.0.1.254/24. A firewall policy is configured to allow all destinations from LAN (port3) to WAN (port1). Central NAT is enabled, so NAT settings from matching Central SNAT policies will be applied. Which IP address will be used to source NAT the traffic, if the user on Local-Client (10.0.1.10) pings the IP address of Remote-FortiGate (10.200.3.1)? A. 10.200.1.99 B. 10.200.1.149 C. 10.200.1.1 D. 10.200.1.49

Answer : A

Refer to Figure 55 Why did FortiGate drop the packet? A. It matched the implicit Firewall policy B. The next-hop IP address is unreachable C. It failed the RPF check D. It matched an explicitly configured firewall policy with the action DENY

Answer : A

Refer to Figure 7-10 Which statement is correct if a user is unable to receive a block replacement message when downloading an infected file for the first time? A. The flow-based inspection is used, which resets the last packet to the user. B. The volume of traffic being inspected is too high for this model of FortiGate. C. The firewall policy performs the full content inspection on the file. D. The intrusion prevention security profile needs to be enabled when using flow-based inspection mode.

Answer : A

Refer to figure 24 Based on the information shown in the exhibit, which statement is true? A. One-to-one NAT IP pool is used in the firewall policy. B. Destination NAT is disabled in the firewall policy. C. Port block allocation IP pool is used in the firewall policy. D. Overload NAT IP pool is used in the firewall policy.

Answer : A

Refer to figure 30 Review the Intrusion Prevention System (IPS) profile signature settings. Which statement is correct in adding the FTP.Login.Failed signature to the IPS sensor profile? A. Traffic matching the signature will be silently dropped and logged. B. The signature setting uses a custom rating threshold. C. The signature setting includes a group of other signatures. D. Traffic matching the signature will be allowed and logged.

Answer : A

Refer to figure 53 Based on the configuration, what will happen to Apple FaceTime if there are only a few calls originating or incoming? A. Apple FaceTime will be blocked, based on the Excessive-Bandwidth filter configuration. B. Apple FaceTime will be allowed, based on the Apple filter configuration. C. Apple FaceTime will be allowed, based on the Categories configuration. D. Apple FaceTime will be allowed only if the Apple filter in Application and Filter Overrides is set to Allow.

Answer : A

What devices form the core of the security fabric? A. Two FortiGate devices and one FortiAnalyzer device B. One FortiGate device and one FortiManager device C. One FortiGate device and one FortiAnalyzer device D. Two FortiGate devices and one FortiManager device

Answer : A

Which statement correctly describes NetAPI polling mode for the FSSO collector agent? A. NetAPI polling can increase bandwidth usage in large networks. B. The NetSessionEnum function is used to track user logouts. C. The collector agent must search security event logs. D. The collector agent uses a Windows API to query DCs for user logins.

Answer : A

Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate? A. Intrusion prevention system engine B. Detection engine C. Flow engine D. Antivirus engine

Answer : A Reference: http://docs.fortinet.com/document/fortigate/6.0.0/handbook/240599/application-control

An administrator does not want to report the logon events of service accounts to FortiGate. What setting on the collector agent is required to achieve this? A. Add user accounts to the Ignore User List. B. Add the support of NTLM authentication. C. Add user accounts to the FortiGate group filter. D. Add user accounts to Active Directory (AD).

Answer : A Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD38828

Refer to Figure 25 Which statement is true about the session diagnostic output? A. The session is in SYN_SENT state. B. The session is in FIN_WAIT state. C. The session is in ESTABLISHED state. D. The session is in FIN_ACK state.

Answer : A Reference: https://kb.fortinet.com/kb/viewContent.do?externalId=FD30042

A network administrator is configuring a new IPsec VPN tunnel on FortiGate. The remote peer IP address is dynamic. In addition, the remote peer does not support a dynamic DNS update service. What type of remote gateway should the administrator configure on FortiGate for the new IPsec VPN tunnel to work? A. Dialup User B. Static IP Address C. Pre-shared Key D. Dynamic DNS

Answer : A Explanation: Dialup user is used when the remote peer's IP address is unknown. The remote peer whose IP address is unknown acts as the dialup clien and this is often the case for branch offices and mobile VPN clients that use dynamic IP address and no dynamic DNS

Why does FortiGate keep TCP sessions in the session table for several seconds, even after both sides (client and server) have terminated the session? A. To allow for out-of-order packets that could arrive after the FIN/ACK packets B. To finish any inspection operations C. To generate logs D. To remove the NAT operation

Answer : A Explanation: TCP provides the ability for one end of a connection to terminate its output while still receiving data from the other end. This is called a half-close. FortiGate unit implements a specific timer before removing an entry in the firewall session table.

Refer to figure 19 and 20 The SSL VPN connection fails when a user attempts to connect to it. What should the user do to successfully connect to SSL VPN? A. Change the SSL VPN port on the client. B. Change the Server IP address. C. Change the idle-timeout. D. Change the SSL VPN portal to the tunnel.

Answer : A Reference: https://docs.fortinet.com/document/fortigate/5.4.0/cookbook/150494

Refer to figure 37 and 38 The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port3) interface has the IP address 10.0.1.254/24. The first firewall policy has NAT enabled using IP Pool. The second firewall policy is configured with a VIP as the destination address. Which IP address will be used to source NAT the internet traffic coming from a workstation with the IP address 10.0.1.10? A. 10.200.1.100 B. 10.200.1.10 C. 10.200.1.1 D. 10.200.3.1

Answer : A Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD44529

How does FortiGate act when using SSL VPN in web mode? A. FortiGate acts as an HTTP reverse proxy. B. FortiGate acts as router. C. FortiGate acts as DNS server. D. FortiGate acts as an FDS server.

Answer : A Reference: https://pub.kb.fortinet.com/ksmcontent/Fortinet-Public/current/Fortigate_v4.0MR3/fortigate-sslvpn-40-mr3.pdf

Which two configuration settings are synchronized when FortiGate devices are in an active-active HA cluster? (Choose two.) A. NTP B. DNS C. FortiGate hostname D. FortiGuard web filter cache

Answer : AB

Which two settings can be separately configured per VDOM on a FortiGate device? (Choose two.) A. Operating mode B. NGFW mode C. System time D. FortiGuard update servers

Answer : AB

Which two statements are correct regarding FortiGate HA cluster virtual IP addresses? (Choose two.) A. A change in the virtual IP address happens when a FortiGate device joins or leaves the cluster. B. Virtual IP addresses are used to distinguish between cluster members. C. Heartbeat interfaces have virtual IP addresses that are manually assigned. D. The primary device in the cluster is always assigned IP address 169.254.0.1.

Answer : AB

Which two statements are true when FortiGate is in transparent mode? (Choose two.) A. By default, all interfaces are part of the same broadcast domain. B. FortiGate forwards frames without changing the MAC address. C. Static routes are required to allow traffic to the next hop. D. The existing network IP schema must be changed when installing a transparent mode FortiGate in the network.

Answer : AB

Refer to figure 21 The Root and To_Internet VDOMs are configured in NAT mode. The DMZ and Local VDOMs are configured in transparent mode. The Root VDOM is the management VDOM. The To_Internet VDOM allows LAN users to access the internet. The To_Internet VDOM is the only VDOM with internet access and is directly connected to ISP modem. With this configuration, which statement is true? A. Inter-VDOM links are required to allow traffic between the Local and Root VDOMs. B. A default static route is not required on the To_Internet VDOM to allow LAN users to access the internet. C. Inter-VDOM links are required to allow traffic between the Local and DMZ VDOMs. D. Inter-VDOM links are not required between the Root and To_Internet VDOMs because the Root VDOM is used only as a management VDOM.

Answer : AB Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD46542

Which three pieces of information does FortiGate use to identify the hostname of the SSL server when SSL certificate inspection is enabled? (Choose three.) A. The subject field in the server certificate B. The subject alternative name (SAN) field in the server certificate C. The serial number in the server certificate D. The server name indication (SNI) extension in the client hello message E. The host field in the HTTP header

Answer : ABD

Refer to Figure 11 An administrator is running a sniffer command as shown in the exhibit. Which three pieces of information are included in the sniffer output? (Choose three.) A. Interface name B. IP header C. Application header D. Packet payload E. Ethernet header

Answer : ABD Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=11186

Refer to figure 31 The exhibit shows the IPS sensor configuration. If traffic matches this IPS sensor, which two actions is the sensor expected to take? (Choose two.) A. The sensor will block all attacks aimed at Windows servers. B. The sensor will gather a packet log for all matched traffic. C. The sensor will allow attackers matching the NTP.Spoofed.KoD.DoS signature. D. The sensor will reset all connections that match these signatures.

Answer : AC

Which two protocol options are available on the CLI but not on the GUI when configuring an SD-WAN Performance SLA? (Choose two.) A. TWAMP B. DNS C. udp-echo D. ping

Answer : AC

FortiGuard categories can be overridden and defined in different categories. To create a web rating override for example.com home page, the override must be configured using a specific syntax. Which two syntaxes are correct to configure web rating override for the home page? (Choose two.) A. www.exaple.com B. www.example.com/index.html C. example.com D. www.example.com:443

Answer : AC When using FortiGuard category filtering to allow or block access to a website, one option is to make a web rating override and define the website in a different category. Web ratings are only for host names ג€" "no URLs or wildcard characters are allowed".

Refer to Figure 16 The exhibit displays the output of the CLI command: diagnose sys ha dump-by vcluster. The override setting is enable for the FortiGate with SN FGVM010000064692. Which two statements are true? (Choose two.) A. FortiGate SN FGVM010000065036 HA uptime has been reset. B. FortiGate devices are not in sync because one device is down. C. FortiGate SN FGVM010000064692 is the primary because of higher HA uptime. D. FortiGate SN FGVM010000064692 has the higher HA priority.

Answer : AC Reference: https://docs.fortinet.com/document/fortigate/6.0.0/handbook/666653/primary-unit-selection-with-override-disabled-default

Refer to figure 28 What are the two results of this configuration? (Choose two.) A. A session for denied traffic is created. B. Denied users are blocked for 30 minutes. C. The number of logs generated by denied traffic is reduced. D. Device detection on all interfaces is enforced for 30 minutes.

Answer : AC Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD46328

Which three methods are used by the collector agent for AD polling? (Choose three.) A. WMI B. Novell API C. WinSecLog D. NetAPI E. FortiGate polling

Answer : ACD

Which two statements are correct about NGFW Policy-based mode? (Choose two.) A. NGFW policy-based mode supports creating applications and web filtering categories directly in a firewall policy. B. NGFW policy-based mode can only be applied globally and not on individual VDOMs. C. NGFW policy-based mode does not require the use of central source NAT policy. D. NGFW policy-based mode policies support only flow inspection.

Answer : AD

Which two statements are true about the RPF check? (Choose two.) A. The RPF check is run on the first sent packet of any new session. B. The RPF check is run on the first reply packet of any new session. C. The RPF check is run on the first sent and reply packet of any new session. D. RPF is a mechanism that protects FortiGate and your network from IP spoofing attacks.

Answer : AD

By default, FortiGate is configured to use HTTPS when performing live web filtering with FortiGuard servers. Which CLI command will cause FortiGate to use an unreliable protocol to communicate with FortiGuard servers for live web filtering? A. set fortiguard-anycast disable B. set webfilter-force-off disable C. set webfilter-cache disable D. set protocol tcp

Answer : AD Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD48294

Which two attributes are required on a certificate so it can be used as a CA certificate on SSL Inspection? (Choose two.) A. The CA extension must be set to TRUE. B. The issuer must be a public CA. C. The common name on the subject field must use a wildcard name. D. The keyUsage extension must be set to keyCertSign.

Answer : AD Reference: https://www.reddit.com/r/fortinet/comments/c7j6jg/recommended_ssl_cert/

IPS Engine is used by which three security features? (Choose three.) A. Web filter in flow-based inspection B. Web application firewall C. DNS filter D. Application control E. Antivirus in flow-based inspection

Answer : ADE

Which three CLI commands can you use to troubleshoot Layer 3 issues if the issue is in neither the physical layer nor the link layer? (Choose three.) A. execute ping B. diagnose sys top C. get system arp D. execute traceroute E. diagnose sniffer packet any

Answer : ADE

A network administrator has enabled SSL certificate inspection and antivirus on FortiGate. When downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When downloading the same file through HTTPS, FortiGate does not detect the virus and the file can be downloaded. What is the reason for the failed virus detection by FortiGate? A. Antivirus definitions are not up to date. B. SSL/SSH Inspection profile is incorrect. C. Antivirus profile configuration is incorrect. D. Application control is not enabled.

Answer : B

An administrator needs to configure VPN user access for multiple sites using the same soft FortiToken. Each site has a FortiGate VPN gateway. What must an administrator do to achieve this objective? A. The administrator must use the user self-registration server. B. The administrator must use a FortiAuthenticator device. C. The administrator can register the same FortiToken on more than one FortiGate. D. The administrator can use a third-party radius OTP server.

Answer : B

If Internet Service is already selected as Destination in a firewall policy, which other configuration objects can be selected for the Destination field of a firewall policy? A. IP address B. User or User Group C. No other object can be added D. FQDN address

Answer : B

Refer to Figure 48 and 49 The exhibit contains a network interface configuration, firewall policies, and a CLI console configuration. How will FortiGate handle user authentication for traffic that arrives on the LAN interface? A. If there is a fall-through policy in place, users will not be prompted for authentication. B. Authentication is enforced at a policy level; all users will be prompted for authentication. C. All users will be prompted for authentication, users from the Sales group can authenticate successfully with the correct credentials. D. All users will be prompted for authentication, users from the HR group can authenticate successfully with the correct credentials.

Answer : B

Refer to Figure 60 Based on the administrator profile settings, what permissions must the administrator set to run the diagnose firewall auth list CLI command on FortiGate? A. Read/Write permission for Firewall B. CLI diagnostics commands permission C. Custom permission for Network D. Read/Write permission for Log & Report

Answer : B

Refer to figure 45 Which statement is true about the session diagnostic output? A. The session is in TCP ESTABLISHED state. B. The session is a bidirectional UDP connection. C. The session is a UDP unidirectional state. D. The session is a bidirectional TCP connection.

Answer : B

Refer to figure 58 and 59 Which statement is correct if well-known viruses are not being blocked? A. The firewall policy must be configured in proxy-based inspection mode. B. The firewall policy does not apply deep content inspection. C. The action on the firewall policy must be set to deny. D. Web filter should be enabled on the firewall policy to complement the antivirus profile.

Answer : B

The HTTP inspection process in web filtering follows a specific order when multiple features are enabled in the web filter profile. What order must FortiGate use when the web filter profile has features enabled, such as safe search? A. DNS-based web filter and proxy-based web filter B. Static URL filter, FortiGuard category filter, and advanced filters C. FortiGuard category filter and rating filter D. Static domain filter, SSL inspection filter, and external connectors filters

Answer : B

What inspection mode does FortiGate use if it is configured as a policy-based next-generation firewall (NGFW)? A. Certificate inspection B. Flow-based inspection C. Proxy-based inspection D. Full Content inspection

Answer : B

What is the effect of enabling auto-negotiate on the phase 2 configuration of an IPsec tunnel? A. FortiGate automatically negotiates different local and remote addresses with the remote peer. B. FortiGate automatically negotiates a new security association after the existing security association expires. C. FortiGate automatically brings up the IPsec tunnel and keeps it up, regardless of activity on the IPsec tunnel. D. FortiGate automatically negotiates different encryption and authentication algorithms with the remote peer.

Answer : B

What is the primary FortiGate election process when the HA override setting is disabled? A. Connected monitored ports > Priority > System uptime > FortiGate Serial number B. Connected monitored ports > HA uptime > Priority > FortiGate Serial number C. Connected monitored ports > System uptime > Priority > FortiGate Serial number D. Connected monitored ports > Priority > HA uptime > FortiGate Serial number

Answer : B

Which scanning technique on FortiGate can be enabled only on the CLI? A. Antivirus scan B. Machine learning scan C. Trojan scan D. Ransomware scan

Answer : B

Which security feature does FortiGate provide to protect servers located in the internal networks from attacks such as SQL injections? A. Denial of Service B. Web application firewall C. Antivirus D. Application control

Answer : B

Refer to Figure 14 The global settings on a FortiGate device must be changed to align with company security policies. What does the Administrator account need to access the FortiGate global settings? A. Enable two-factor authentication B. Change Administrator profile C. Change password D. Enable restrict access to trusted hosts.

Answer : B Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD34502

Which statement about video filtering on FortiGate is true? A. Full SSL inspection is not required. B. It is available only on a proxy-based firewall policy. C. It inspects video files hosted on file sharing services. D. Video filtering FortiGuard categories are based on web filter FortiGuard categories.

Answer : B Reference: https://docs.fortinet.com/document/fortigate/7.0.0/new-features/190873/video-filtering

An administrator has configured a strict RPF check on FortiGate. Which statement is true about the strict RPF check? A. The strict RPF check is run on the first sent and reply packet of any new session. B. Strict RPF checks the best route back to the source using the incoming interface. C. Strict RPF checks only for the existence of at least one active route back to the source using the incoming interface. D. Strict RPF allows packets back to sources with all active routes.

Answer : B Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD33955

A team manager has decided that, while some members of the team need access to a particular website, the majority of the team does not. Which two configuration changes are the most effective way to support this requirement? (Choose two.) A. Implement web filter quotas for the specified website. B. Implement a firewall policy with authentication for the specified users. C. Implement a DNS filter for the specified website. D. Implement web category authentication for the specified website using a web filter profile.

Answer : BC

Which two statements are true about collector agent advanced mode? (Choose two.) A. Security profiles can be applied only to user groups, not individual users. B. FortiGate can be configured as an LDAP client and group filters can be configured on FortiGate. C. Advanced mode supports nested or inherited groups. D. Advanced mode uses Windows convention ג€" NetBios: Domain\Username.

Answer : BC

Which two types of traffic are managed only by the management VDOM? (Choose two.) A. PKI B. FortiGuard web filter queries C. DNS D. Traffic shaping

Answer : BC

Which two statements are true about the Security Fabric rating? (Choose two.) A. The Security Fabric rating is a free service that comes bundled with all FortiGate devices. B. Many of the security issues can be fixed immediately by clicking Apply where available. C. The Security Fabric rating must be run on the root FortiGate device in the Security Fabric. D. It provides executive summaries of the four largest areas of security focus.

Answer : BC Reference: https://docs.fortinet.com/document/fortigate/6.4.0/administration-guide/292634/security-rating

Which two protocols are used to enable administrator access of a FortiGate device? (Choose two.) A. FortiTelemetry B. HTTPS C. SSH D. FTM

Answer : BC Reference: https://docs.fortinet.com/document/fortigate/6.4.0/hardening-your-fortigate/995103/building-security-into-fortios

Which two statements are true about the FGCP protocol? (Choose two.) A. Is used to discover FortiGate devices in different HA groups B. Runs only over the heartbeat links C. Elects the primary FortiGate device D. Not used when FortiGate is in Transparent mode

Answer : BC Reference: https://docs.fortinet.com/document/fortigate/6.4.0/ports-and-protocols/564712/fgcp-fortigate-clustering-protocol

Refer to figure 17 and 18 Exhibit A shows system performance output. Exhibit B shows s FortiGate configured with the default configuration of high memory usage thresholds Based on the system performance output, which two statements are correct? (Choose two.) A. FortiGate will start sending all files to FortiSandbox for inspection. B. FortiGate has entered conserve mode. C. Administrators cannot change the configuration. D. Administrators can access FortiGate only through the console port.

Answer : BC Reference: https://www.skillfulist.com/fortigate/fortigate-conserve-mode-how-to-stop-it-and-what-it-means/

Which three criteria can a FortiGate use to look for a matching firewall policy to process traffic? (Choose three.) A. Highest to lowest priority defined in the firewall policy. B. Services defined in the firewall policy. C. Source defined as Internet Services in the firewall policy. D. Lowest to highest policy ID number. E. Destination defined as Internet Services in the firewall policy.

Answer : BCE

Which three options are the remote log storage options you can configure on FortiGate? (Choose three.) A. FortiSandbox B. FortiCloud C. FortiSIEM D. FortiCache E. FortiAnalyzer

Answer : BCE Reference: https://docs.fortinet.com/document/fortigate/6.0.0/handbook/265052/logging-and-reporting-overview

A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec VPN tunnels and static routes. ✑ All traffic must be routed through the primary tunnel when both tunnels are up ✑ The secondary tunnel must be used only if the primary tunnel goes down In addition, FortiGate should be able to detect a dead tunnel to speed up tunnel failover Which two key configuration changes are needed in FortiGate to meet the design requirements? (Choose two.) A. Configure a higher distance on the static route for the primary tunnel, and a lower distance on the static route for the secondary tunnel. B. Enable Dead Peer Detection. C. Enable Auto-negotiate and Auto Keep Alive on the phase 2 configuration of both tunnels. D. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static route for the secondary tunnel.

Answer : BD

In which two ways can RPF checking be disabled? (Choose two.) A. Enable anti-replay in firewall policy. B. Disable the RPF check at the FortiGate interface level for the source check. C. Disable strict-src-check under system settings. D. Enable asymmetric routing.

Answer : BD

Refer to Figure 50 Based on the output shown in the exhibit, which two statements are correct? (Choose two.) A. There is at least one server that lost packets consecutively. B. One server was contacted to retrieve the contract information. C. A local FortiManager is one of the servers FortiGate communicates with. D. FortiGate is using default FortiGuard communication settings.

Answer : BD

Refer to Figure 54 A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 fails to come up. The administrator has also re-entered the pre-shared key on both FortiGate devices to make sure they match. Based on the phase 1 configuration and the diagram shown in the exhibit, which two configuration changes will bring phase 1 up? (Choose two.) A. On both FortiGate devices, set Dead Peer Detection to On Demand. B. On HQ-FortiGate, set IKE mode to Main (ID protection). C. On HQ-FortiGate, disable Diffie-Helman group 2. D. On Remote-FortiGate, set port2 as Interface.

Answer : BD

Which two inspection modes can you use to configure a firewall policy on a profile-based next-generation firewall (NGFW)? (Choose two.) A. Full Content inspection B. Proxy-based inspection C. Certificate inspection D. Flow-based inspection

Answer : BD

Which two statements are correct about SLA targets? (Choose two.) A. You can configure only two SLA targets per one Performance SLA. B. SLA targets are optional. C. SLA targets are required for SD-WAN rules with a Best Quality strategy. D. SLA targets are used only when referenced by an SD-WAN rule.

Answer : BD Reference: https://docs.fortinet.com/document/fortigate/6.2.0/cookbook/382233/performance-sla-sla-targets

Refer to Figure 36 Which two statements about the debug flow output are correct? (Choose two.) A. The default route is required to receive a reply. B. A new traffic session is created. C. A firewall policy allowed the connection. D. The debug flow is of ICMP traffic.

Answer : BD Reference: https://docs.fortinet.com/document/fortigate/6.2.3/cookbook/54688/debugging-the-packet-flow

Refer to Figure 40 An administrator has configured a performance SLA on FortiGate, which failed to generate any traffic. Why is FortiGate not sending probes to 4.2.2.2 and 4.2.2.1 servers? (Choose two.) A. The Detection Mode setting is not set to Passive. B. Administrator didn ג€™t configure a gateway for the SD-WAN members, or configured gateway is not valid. C. The configured participants are not SD-WAN members. D. The Enable probe packets setting is not enabled.

Answer : BD Reference: https://docs.fortinet.com/document/fortigate/6.4.6/administration-guide/580649/link-health-monitor

Refer to figure 29 Given the security fabric topology shown in the exhibit, which two statements are true? (Choose two.) A. There are five devices that are part of the security fabric. B. There are 19 security recommendations for the security fabric. C. Device detection is disabled on all FortiGate devices. D. This security fabric topology is a logical topology view.

Answer : BD References: https://docs.fortinet.com/document/fortigate/5.6.0/cookbook/761085/results https://docs.fortinet.com/document/fortimanager/6.2.0/new-features/736125/security-fabric-topology

Which three statements about a flow-based antivirus profile are correct? (Choose three.) A. IPS engine handles the process as a standalone B. Flow-based inspection uses a hybrid of scanning modes available in proxy-based inspection. C. If the virus is detected, the last packet is delivered to the client. D. Optimized performance compared to proxy-based inspection. E. FortiGate buffers the whole file but transmits to the client simultaneously.

Answer : BDE Reference: https://forum.fortinet.com/tm.aspx?m=192309

Refer to Figure 39 Based on the raw logs shown in the exhibit, which statement is correct? A. The name of the firewall policy is all_users_web. B. Social networking web filter category is configured with the action set to authenticate. C. The action on firewall policy ID 1 is set to warning. D. Access to the social networking web filter category was explicitly blocked to all users.

Answer : C

Refer to Figure 42, 43, and 44 The exhibit shows the configuration for the SD-WAN member, Performance SLA, and SD-WAN Rule, as well as the output of diagnose sys virtual-wan- link health-check. Which interface will be selected as an outgoing interface? A. port2 B. port3 C. port4 D. port1

Answer : C

Refer to figure 22 and 23 An administrator creates a new address object on the root FortiGate (Local-FortiGate) in the security fabric. After synchronization, this object is not available on the downstream FortiGate (ISFW). What must the administrator do to synchronize the address object? A. Change the csf setting on Local-FortiGate (root) to set configuration-sync local. B. Change the csf setting on ISFW (downstream) to set configuration-sync local. C. Change the csf setting on Local-FortiGate (root) to set fabric-object-unification default. D. Change the csf setting on ISFW (downstream) to set fabric-object-unification default.

Answer : C

When a firewall policy is created, which attribute is added to the policy to support recording logs to a FortiAnalyzer or a FortiManager and improves functionality when a FortiGate is integrated with these devices? A. Policy ID B. Log ID C. Universally Unique Identifier D. Sequence ID

Answer : C

When configuring a firewall virtual wire pair policy, which following statement is true? A. Any number of virtual wire pairs can be included, as long as the policy traffic direction is the same. B. Only a single virtual wire pair can be included in each policy. C. Any number of virtual wire pairs can be included in each policy, regardless of the policy traffic direction settings. D. Exactly two virtual wire pairs need to be included in each policy.

Answer : C

Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address conflict? A. get system performance status B. get system status C. get system arp D. diagnose sys top

Answer : C

A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 status is up, but phase 2 fails to come up. Based on the phase 2 configuration shown in the exhibit, what configuration change will bring phase 2 up? A. On HQ-FortiGate, enable Auto-negotiate. B. On HQ-FortiGate, enable Diffie-Hellman Group 2. C. On HQ-FortiGate, set Encryption to AES256. D. On Remote-FortiGate, set Seconds to 43200.

Answer : C Explanation: Encryption and authentication algorithm needs to match in order for IPSEC be successfully established.

An administrator wants to configure Dead Peer Detection (DPD) on IPSEC VPN for detecting dead tunnels. The requirement is that FortiGate sends DPD probes only when no traffic is observed in the tunnel. Which DPD mode on FortiGate will meet the above requirement? A. On Demand B. Disabled C. On Idle D. Enabled

Answer : C Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD40813

Refer to figure 35 An administrator added a configuration for a new RADIUS server. While configuring, the administrator selected the Include in every user group option. What will be the impact of using Include in every user group option in a RADIUS configuration? A. This option places all FortiGate users and groups required to authenticate into the RADIUS server, which, in this case, is FortiAuthenticator. B. This option places all users into every RADIUS user group, including groups that are used for the LDAP server on FortiGate. C. This option places the RADIUS server, and all users who can authenticate against that server, into every FortiGate user group. D. This option places the RADIUS server, and all users who can authenticate against that server, into every RADIUS group.

Answer : C Reference: https://docs.fortinet.com/document/fortigate/6.0.0/handbook/634373/authentication-servers

An administrator has a requirement to keep an application session from timing out on port 80. What two changes can the administrator make to resolve the issue without affecting any existing services running through FortiGate? (Choose two.) A. Set the TTL value to never under config system-ttl. B. Create a new firewall policy with the new HTTP service and place it above the existing HTTP policy. C. Create a new service object for HTTP service and set the session TTL to never. D. Set the session TTL on the HTTP policy to maximum.

Answer : CD

Refer to Figure 15 Given the interfaces shown in the exhibit, which two statements are true? (Choose two.) A. Traffic between port2 and port2-vlan1 is allowed by default. B. port1-vlan10 and port2-vlan10 are part of the same broadcast domain. C. port1-vlan1 and port2-vlan1 can be assigned in the same VDOM or to different VDOMs. D. port1 is a native VLAN.

Answer : CD

Refer to Figure 32 Given the routing database shown in the exhibit, which two statements are correct? (Choose two.) A. The port3 default route has the lowest metric. B. There will be eight routes active in the routing table. C. The port1 and port2 default routes are active in the routing table. D. The port3 default route has the highest distance.

Answer : CD

Refer to Figure 51 and 52 An administrator created a Deny policy with default settings to deny Webserver access for Remote-User2. Remote-User1 must be able to access the Webserver. Remote-User2 must not able to access the Webserver. Which two changes can the administrator make to deny Webserver access for Remote-User2? (Choose two.) A. Set the Destination address as Deny_IP in the Allow_access policy. B. Enable match-vip in the Deny policy. C. Set the Destination address as Webserver in the Deny policy. D. Disable match-vip in the Deny policy.

Answer : CD

Refer to Figure 56 Based on the raw log, which two statements are correct? (Choose two.) A. Log severity is set to error on FortiGate. B. Traffic belongs to the root VDOM. C. Traffic is blocked because Action is set to DENY in the firewall policy. D. This is a security log.

Answer : CD

Which two statements about IPsec authentication on FortiGate are correct? (Choose two.) A. A certificate is not required on the remote peer when you set the signature as the authentication method. B. Enabling XAuth results in a faster authentication because fewer packets are exchanged. C. FortiGate supports pre-shared key and signature as authentication methods. D. For a stronger authentication, you can also enable extended authentication (XAuth) to request the remote peer to provide a username and password.

Answer : CD

Which two statements about antivirus scanning mode are true? (Choose two.) A. In proxy-based inspection mode, files bigger than the buffer size are scanned. B. In flow-based inspection mode, files bigger than the buffer size are scanned. C. In flow-based inspection mode, FortiGate buffers the file, but also simultaneously transmits it to the client. D. In proxy-based inspection mode, antivirus scanning buffers the whole file for scanning, before sending it to the client.

Answer : CD

Which two statements about SSL VPN between two FortiGate devices are true? (Choose two.) A. The client FortiGate requires a client certificate signed by the CA on the server FortiGate. B. The client FortiGate requires a manually added route to remote subnets. C. The client FortiGate uses the SSL VPN tunnel interface type to connect SSL VPN. D. Server FortiGate requires a CA certificate to verify the client FortiGate certificate.

Answer : CD Reference: https://docs.fortinet.com/document/fortigate/6.2.9/cookbook/266506/ssl-vpn-with-certificate-authentication

A network administrator has enabled full SSL inspection and web filtering on FortiGate. When visiting any HTTPS websites, the browser reports certificate warning errors. When visiting HTTP websites, the browser does not report errors. What is the reason for the certificate warning errors? A. The browser requires a software update. B. FortiGate does not support full SSL inspection when web filtering is enabled. C. There are network connectivity issues. D. The CA certificate set on the SSL/SSH inspection profile has not been imported into the browser.

Answer : D

An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in both sites has been configured as Static IP Address. For site A, the local quick mode selector is 192.168.1.0/24 and the remote quick mode selector is 192.168.2.0/24. Which subnet must the administrator configure for the local quick mode selector for site B? A. 192.168.3.0/24 B. 192.168.1.0/24 C. 192.168.0.0/8 D. 192.168.2.0/24

Answer : D

An organization's employee needs to connect to the office through a high-latency internet connection. Which SSL VPN setting should the administrator adjust to prevent the SSL VPN negotiation failure? A. Change the session-ttl. B. Change the udp-idle-timer. C. Change the idle-timeout. D. Change the login-timeout.

Answer : D

FortiGate is operating in NAT mode and is configured with two virtual LAN (VLAN) subinterfaces added to the same physical interface. In this scenario, which statement about the VLAN IDs is true? A. The two VLAN subinterfaces can have the same VLAN ID only if they have IP addresses in the same subnet. B. The two VLAN subinterfaces can have the same VLAN ID only if they have IP addresses in different subnets. C. The two VLAN subinterfaces can have the same VLAN ID only if they belong to different VDOMs. D. The two VLAN subinterfaces must have different VLAN IDs.

Answer : D

Refer to Figure 57 An administrator created a static route for Amazon Web Services. What CLI command must the administrator use to view the route? A. diagnose firewall proute list B. get internet-service route list C. get router info routing-table database D. get router into routing-table all

Answer : D

What is the limitation of using a URL list and application control on the same firewall policy, in NGFW policy-based mode? A. It limits the scanning of application traffic to use parent signatures only. B. It limits the scanning of application traffic to the browser-based technology category only. C. It limits the scanning of application traffic to the DNS protocol only. D. It limits the scanning of application traffic to the application category only.

Answer : D

Which feature in the Security Fabric takes one or more actions based on event triggers? A. Fabric Connectors B. Security Rating C. Logical Topology D. Automation Stitches

Answer : D

Which statement about the policy ID number of a firewall policy is true? A. It changes when firewall policies are reordered. B. It defines the order in which rules are processed. C. It represents the number of objects used in the firewall policy. D. It is required to modify a firewall policy using the CLI.

Answer : D

You have enabled logging on your FortiGate device for Event logs and all Security logs, and you have set up logging to use the FortiGate local disk. What is the default behavior when the local disk is full? A. No new log is recorded after the warning is issued when log disk usage reaches the threshold of 95%. B. Logs are overwritten and the only warning is issued when log disk usage reaches the threshold of 95%. C. No new log is recorded until you manually clear logs from the local disk. D. Logs are overwritten and the first warning is issued when log disk usage reaches the threshold of 75%.

Answer : D

Which statement is correct regarding the inspection of some of the services available by web applications embedded in third-party websites? A. The security actions applied on the web applications will also be explicitly applied on the third-party websites. B. The application signature database inspects traffic only from the original web application server. C. FortiGuard maintains only one signature of each web application that is unique. D. FortiGate can inspect sub-application traffic regardless where it was originated.

Answer : D Reference: https://help.fortinet.com/fortiproxy/11/Content/Admin%20Guides/FPX-AdminGuide/300_System/303d_FortiGuard.htm

Refer to Figure 33 and 34 The exhibits show the SSL and authentication policy (Exhibit A) and the security policy (Exhibit B) for Facebook. Users are given access to the Facebook web application. They can play video content hosted on Facebook but they are unable to leave reactions on videos or other types of posts. Which part of the policy configuration must you change to resolve the issue? A. Add Facebook in the URL category in the security policy. B. Additional application signatures are required to add to the security policy. C. Force access to Facebook using the HTTP service. D. The SSL inspection needs to be a deep content inspection.

Answer : D Explanation: The lock logo behind Facebook_like.Button indicates that SSL Deep Inspection is Required.

Refer to Figure 12 and 13 The exhibit contains the configuration for an SD-WAN Performance SLA, as well as the output of diagnose sys virtual-wan-link health-check. Which interface will be selected as an outgoing interface? A. port2 B. port3 C. port4 D. port1

Answer : D Explanation: The lowest latency link will be chosen, which is port 1.

Which type of logs on FortiGate record information about traffic directly to and from the FortiGate management IP addresses? A. System event logs B. Security logs C. Forward traffic logs D. Local traffic logs

Answer : D Reference: https://docs.fortinet.com/document/fortigate/5.4.0/cookbook/476970

Refer to figure 27 Examine the intrusion prevention system (IPS) diagnostic command. Which statement is correct if option 5 was used with the IPS diagnostic command and the outcome was a decrease in the CPU usage? A. The IPS engine will continue to run in a normal state. B. The IPS engine was unable to prevent an intrusion attack. C. The IPS engine was blocking all traffic. D. The IPS engine was inspecting high volume of traffic.

Answer : D Reference: https://docs.fortinet.com/document/fortigate/6.2.3/cookbook/232929/troubleshooting-high-cpu-usage

An administrator wants to configure timeouts for users. Regardless of the user ג€™s behavior, the timer should start as soon as the user authenticates and expire after the configured value. Which timeout option should be configured on FortiGate? A. soft-timeout B. new-session C. idle-timeout D. hard-timeout E. auth-on-demand

Answer : D Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD37221#:~:text=Hard%20timeout%3A%20User%20entry%20will,(5%20minutes%20by% 20default)


Set pelajaran terkait

Legalism, Daoism, Buddhism and Confucianism

View Set

Chapter 11: Digestive System Diseases and Disorders

View Set

Anatomy and Physiology - Chapter 1 HW Study

View Set

Laboratory Diagnosis of Cystic Fibrosis

View Set

MindTap, Chapter 18 Video Case: Black Diamond

View Set

Cellular respiration: list which processes that each reactant and product is associated with

View Set