NSE-4 Certification

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

11.A network administrator is configuring a new IPsec VPN tunnel on FortiGate. The remote peer IP address is dynamic. In addition, the remote peer does not support a dynamic DNS update service. What type of remote gateway should the administrator configure on FortiGate for the new IPsec VPN tunnel to work? A. Static IP Address B. Dialup User C. Dynamic DNS D. Pre-shared Key

B. Dialup User Explanation: Dialup user is used when the remote peer's IP address is unknown. The remote peer whose IP address is unknown acts as the dialup clien and this is often the case for branch offices and mobile VPN clients that use dynamic IP address and no dynamic DNS

50. An administrator must disable RPF check to investigate an issue.Which method is best suited to disable RPF without affecting features like antivirus and intrusion prevention system? A. Enable asymmetric routing, so the RPF check will be bypassed. B. Disable the RPF check at the FortiGate interface level for the source check. C. Disable the RPF check at the FortiGate interface level for the reply check . D. Enable asymmetric routing at the interface level.

B. Disable the RPF check at the FortiGate interface level for the source check.

74. What inspection mode does FortiGate use if it is configured as a policy-based next-generation firewall (NGFW)? A. Full Content inspection B. Proxy-based inspection C. Certificate inspection D. Flow-based inspection

D. Flow-based inspection

35. Which statement is correct regarding the inspection of some of the services available by web applications embedded in third-party websites? A. The security actions applied on the web applications will also be explicitly applied on the third-party websites. B. The application signature database inspects traffic only from the original web application server. C. FortiGuard maintains only one signature of each web application that is unique. D. FortiGate can inspect sub-application traffic regardless where it was originated.

D. FortiGate can inspect sub-application traffic regardless where it was originated.

47. Examine the exhibit, which contains a virtual IP and firewall policy configuration. The WAN (port1) interface has the IP address 10.200. 1. 1/24. The LAN (port2) interface has the IP address 10.0. 1.254/24.The first firewall policy has NAT enabled on the outgoing interface address. The second firewall policy is configured with a VIP as the destination address. Which IP address will be used to source NAT the Internet traffic coming from a workstation with the IP address 10.0.1.10/24? A. 10.200. 1. 10 B. Any available IP address in the WAN (port1) subnet 10.200. 1.0/24 66 of 108 C. 10.200. 1. 1 D. 10.0. 1.254

A. 10.200. 1. 10

21.Which three options are the remote log storage options you can configure on FortiGate? (Choose three.) A. FortiCache B. FortiSIEM C. FortiAnalyzer D. FortiSandbox E. FortiCloud

B. FortiSIEM C. FortiAnalyzer E. FortiCloud

42.When configuring a firewall virtual wire pair policy, which following statement is true? A. Any number of virtual wire pairs can be included, as long as the policy traffic direction is the same. B. Only a single virtual wire pair can be included in each policy. C. Any number of virtual wire pairs can be included in each policy, regardless of the policy traffic direction settings. D. Exactly two virtual wire pairs need to be included in each policy.

A. Any number of virtual wire pairs can be included, as long as the policy traffic direction is the same.

81. Refer to the exhibit to view the application control profile. Based on the configuration, what will happen to Apple FaceTime? A. Apple FaceTime will be blocked, based on the Excessive-Bandwidth filter configuration B. Apple FaceTime will be allowed, based on the Apple filter configuration. C. Apple FaceTime will be allowed only if the filter in Application and Filter Overrides is set to Learn D. Apple FaceTime will be allowed, based on the Categories configuration.

A. Apple FaceTime will be blocked, based on the Excessive-Bandwidth filter configuration

37. Which statement is correct regarding the use of application control for inspecting web applications? A. Application control can identity child and parent applications, and perform different actions on them. B. Application control signatures are organized in a nonhierarchical structure. C. Application control does not require SSL inspection to identity web applications. D. Application control does not display a replacement message for a blocked web application.

A. Application control can identity child and parent applications, and perform different actions on them. Explanation: Application control is a feature that allows FortiGate to inspect and control the use of specific web applications on the network. When application control is enabled, FortiGate can identify child and parent applications, and can perform different actions on them based on the configuration.

12.Examine this PAC file configuration.Which of the following statements are true? (Choose two.) A. Browsers can be configured to retrieve this PAC file from the FortiGate. B. Any web request to the 172.25. 120.0/24 subnet is allowed to bypass the proxy. C. All requests not made to Fortinet.com or the 172.25. 120.0/24 subnet, have to go through altproxy.corp.com: 8060. D. Any web request fortinet.com is allowed to bypass the proxy.

A. Browsers can be configured to retrieve this PAC file from the FortiGate. D. Any web request fortinet.com is allowed to bypass the proxy.

15.Which two statements are true when FortiGate is in transparent mode? (Choose two.) A. By default, all interfaces are part of the same broadcast domain. B. The existing network IP schema must be changed when installing a transparent mode. C. Static routes are required to allow traffic to the next hop. D. FortiGate forwards frames without changing the MAC address.

A. By default, all interfaces are part of the same broadcast domain. D. FortiGate forwards frames without changing the MAC address.

99. Which two statements are true about the FGCP protocol? (Choose two.) A. FGCP elects the primary FortiGate device. B. FGCP is not used when FortiGate is in transparent mode. C. FGCP runs only over the heartbeat links. D. FGCP is used to discover FortiGate devices in different HA groups.

A. FGCP elects the primary FortiGate device. C. FGCP runs only over the heartbeat links.

80.Refer to the exhibits. Exhibit A shows a topology for a FortiGate HA cluster that performs proxy-based inspection on traffic. Exhibit B shows the HA configuration and the partial output of the get system ha status command. Based on the exhibits, which two statements about the traffic passing through the cluster are true? (Choose two.) A. For non-load balanced connections, packets forwarded by the cluster to the server contain the virtual MAC address of port2 as source. B. The traffic sourced from the client and destined to the server is sent to FGT-1. C. The cluster can load balance ICMP connections to the secondary. D. For load balanced connections, the primary encapsulates TCP SYN packets before forwarding them to the secondary.

A. For non-load balanced connections, packets forwarded by the cluster to the server contain the virtual MAC address of port2 as source. B. The traffic sourced from the client and destined to the server is sent to FGT-1.

The exhibit displays the output of the CLI command: diagnose sys ha dump-by vcluster. Which two statements are true? (Choose two.) A. FortiGate SN FGVM010000065036 HA uptime has been reset. B. FortiGate devices are not in sync because one device is down. C. FortiGate SN FGVM010000064692 is the primary because of higher HA uptime. D. FortiGate SN FGVM010000064692 has the higher HA priority.

A. FortiGate SN FGVM010000065036 HA uptime has been reset. D. FortiGate SN FGVM010000064692 has the higher HA priority. Explanation: 1. Override is disable by default - OK2. "If the HA uptime of a device is AT LEAST FIVE MINUTES (300 seconds) MORE than the HA Uptime of the other FortiGate devices, it becomes the primary" The QUESTION NO: here is : HA Uptime of FGVM01000006492 > 5 minutes? NO - 198 seconds < 300 seconds (5 minutes)

64.Refer to the exhibit. The exhibit shows a diagram of a FortiGate device connected to the network and the firewall policy and IP pool configuration on the FortiGate device.Which two actions does FortiGate take on internet traffic sourced from the subscribers? (Choose two.) A. FortiGate allocates port blocks per user, based on the configured range of internal IP addresses. B. FortiGate allocates port blocks on a first-come, first-served basis. C. FortiGate generates a system event log for every port block allocation made per user. D. FortiGate allocates 128 port blocks per user.

A. FortiGate allocates port blocks per user, based on the configured range of internal IP addresses. D. FortiGate allocates 128 port blocks per user

82. Which two types of traffic are managed only by the management VDOM? (Choose two.) A. FortiGuard web filter queries B. PKI C. Traffic shaping D. DNS

A. FortiGuard web filter queries D. DNS

86. Which two types of traffic are managed only by the management VDOM? (Choose two.) A. FortiGuard web filter queries B. PKI C. Traffic shaping D. DNS

A. FortiGuard web filter queries D. DNS

48.Which three statements are true regarding session-based authentication? (Choose three.) A. HTTP sessions are treated as a single user. B. IP sessions from the same source IP address are treated as a single user. C. It can differentiate among multiple clients behind the same source IP address. D. It requires more resources. E. It is not recommended if multiple users are behind the source NAT

A. HTTP sessions are treated as a single user. C. It can differentiate among multiple clients behind the same source IP address. D. It requires more resources.

18.An administrator is running the following sniffer command:Which three pieces of Information will be Included in me sniffer output? {Choose three.) A. Interface name B. Packet payload C. Ethernet header D. IP header E. Application header

A. Interface name B. Packet payload D. IP header

27.Refer to the exhibit. An administrator is running a sniffer command as shown in the exhibit.Which three pieces of information are included in the sniffer output? (Choose three.) A. Interface name B. Ethernet header C. IP header D. Application header E. Packet payload

A. Interface name C. IP header E. Packet payload Explanation:.# diagnose sniffer packet <interface> '<filter>' <verbosity> <count> <timestamp> <frame size> In the example, verbosity is 5.The verbosity level specifies how much info you want to display.1 (default): IP Headers.2: IP Headers, Packet Payload.3. IP Headers, Packet Payload, Ethernet Headers. 4: IP Headers, Interface Name.5: IP Headers, Packet Payload, Interface Name.6: IP Headers, Packet Payload, Ethernet Headers, Interface Name.

85. Which two statements are correct about a software switch on FortiGate? (Choose two.) A. It can be configured only when FortiGate is operating in NAT mode B. Can act as a Layer 2 switch as well as a Layer 3 router C. All interfaces in the software switch share the same IP address D. It can group only physical interfaces

A. It can be configured only when FortiGate is operating in NAT mode C. All interfaces in the software switch share the same IP address

2.Which statements best describe auto discovery VPN (ADVPN). (Choose two.) A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes. B. ADVPN is only supported with IKEv2. C. Tunnels are negotiated dynamically between spokes. D. Every spoke requires a static tunnel to be configured to other spokes so that phase 1 and phase 2 proposals are defined in advance.

A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes. C. Tunnels are negotiated dynamically between spokes.

75. Which statements best describe auto discovery VPN (ADVPN). (Choose two.) A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes. B. ADVPN is only supported with IKEv2. C. Tunnels are negotiated dynamically between spokes. D. Every spoke requires a static tunnel to be configured to other spokes so that phase 1 and phase 2 proposals are defined in advance.

A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes. C. Tunnels are negotiated dynamically between spokes.

13.Refer to the exhibits. The exhibits show the SSL and authentication policy (Exhibit A) and the security policy (Exhibit B) for Facebook.Users are given access to the Facebook web application. They can play video content hosted on Facebook but they are unable to leave reactions on videos or other types of posts. Which part of the policy configuration must you change to resolve the issue? A. Make SSL inspection needs to be a deep content inspection. B. Force access to Facebook using the HTTP service. C. Get the additional application signatures are required to add to the security policy. D. Add Facebook in the URL category in the security policy.

A. Make SSL inspection needs to be a deep content inspection. xplanation:They can play video (tick) content hosted on Facebook, but they are unable to leave reactions on videos or other types of posts. This indicate that the rule are partially working as they can watch video but cant react, i.e. liking the content. So must be an issue with the SSL inspection rather then adding an app rule.

40. Which two inspection modes can you use to configure a firewall policy on a profile-based next- generation firewall (NGFW)? (Choose two.) A. Proxy-based inspection B. Certificate inspection C. Flow-based inspection D. Full Content inspection

A. Proxy-based inspection C. Flow-based inspection Explanation: You can deploy FSSO w/o installing an agent. FG polls the DCs directly, instead of receiving logon info indirectly from a collector agent. Because FG collects all of the data itself, agentless polling mode requires greater system resources, and it doesn't scale as easily.Agentless polling mode operates in a similar way to WinSecLog, but with only two event IDs: 4768 and 4769. Because there's no collector agent, FG uses the SMB protocol to read the event viewer logs from the DCs. FG acts as a collector. It 's responsible for polling on top of its normal FSSO tasks but does not have all the extra features, such as workstation checks, that are available with the external collector agent.

29.CORRECT TEXT Which two policies must be configured to allow traffic on a policy-based next-generation firewall (NGFW) FortiGate? (Choose two.) A. Security policy B. SSL inspection and authentication policy

A. Security policy B. SSL inspection and authentication policy

92. Which certificate value can FortiGate use to determine the relationship between the issuer and the certificate? A. Subject Key Identifier value B. SMMIE Capabilities value C. Subject value D. Subject Alternative Name value

A. Subject Key Identifier value

8.Which two attributes are required on a certificate so it can be used as a CA certificate on SSL Inspection? (Choose two.) A. The keyUsage extension must be set to keyCertSign. B. The common name on the subject field must use a wildcard name. C. The issuer must be a public CA. D. The CA extension must be set to TRUE.

A. The keyUsage extension must be set to keyCertSign. D. The CA extension must be set to TRUE.

4.Refer to the exhibit. Examine the intrusion prevention system (IPS) diagnostic command.Which statement is correct If option 5 was used with the IPS diagnostic command and the outcome was a decrease in the CPU usage? A. The IPS engine was inspecting high volume of traffic. B. The IPS engine was unable to prevent an intrusion attack . C. The IPS engine was blocking all traffic. D. The IPS engine will continue to run in a normal state.

A. The IPS engine was inspecting high volume of traffic.

63.Which two statements are true about the RPF check? (Choose two.) A. The RPF check is run on the first sent packet of any new session. B. The RPF check is run on the first reply packet of any new session. C. The RPF check is run on the first sent and reply packet of any new session. D. RPF is a mechanism that protects FortiGate and your network from IP spoofing attacks.

A. The RPF check is run on the first sent packet of any new session. D. RPF is a mechanism that protects FortiGate and your network from IP spoofing attacks.

22.Refer to the exhibit showing a debug flow output. Which two statements about the debug flow output are correct? (Choose two.) A. The debug flow is of ICMP traffic. B. A firewall policy allowed the connection. C. A new traffic session is created. D. The default route is required to receive a reply.

A. The debug flow is of ICMP traffic. C. A new traffic session is created.

93. An administrator observes that the port1 interface cannot be configured with an IP address. What can be the reasons for that? (Choose three.) A. The interface has been configured for one-arm sniffer. B. The interface is a member of a virtual wire pair. C. The operation mode is transparent. D. The interface is a member of a zone. E. Captive portal is enabled in the interface.

A. The interface has been configured for one-arm sniffer. B. The interface is a member of a virtual wire pair. C. The operation mode is transparent.

61. Refer to the exhibit. Given the routing database shown in the exhibit, which two statements are correct? (Choose two.) A. The port3 default route has the highest distance. B. The port3 default route has the lowest metric. C. There will be eight routes active in the routing table. D. The port1 and port2 default routes are active in the routing table.

A. The port3 default route has the highest distance. D. The port1 and port2 default routes are active in the routing table.

23.Refer to the exhibit. Which contains a session diagnostic output.Which statement is true about the session diagnostic output? A. The session is in SYN_SENT state. B. The session is in FIN_ACK state. C. The session is in FTN_WAIT state. D. The session is in ESTABLISHED state.

A. The session is in SYN_SENT state. Answer: AExplanation:Indicates TCP (proto=6) session in SYN_SENT state (proto=state=2)

36.A network administrator has enabled SSL certificate inspection and antivirus on FortiGate. When downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When downloading the same file through HTTPS, FortiGate does not detect the virus and the file can be downloaded. What is the reason for the failed virus detection by FortiGate? A. The website is exempted from SSL inspection. B. The EICAR test file exceeds the protocol options oversize limit. C. The selected SSL inspection profile has certificate inspection enabled. D. The browser does not trust the FortiGate self-signed CA certificate.

A. The website is exempted from SSL inspection. D. The browser does not trust the FortiGate self-signed CA certificate.

83. Why does FortiGate Keep TCP sessions in the session table for several seconds, even after both sides (client and server) have terminated the session? A. To allow for out-of-order packets that could arrive after the FIN/ACK packets B. To finish any inspection operations C. To remove the NAT operation D. To generate logs

A. To allow for out-of-order packets that could arrive after the FIN/ACK packets

73. Which of the following are purposes of NAT traversal in IPsec? (Choose two.) A. To detect intermediary NAT devices in the tunnel path. B. To dynamically change phase 1 negotiation mode aggressive mode. C. To encapsulation ESP packets in UDP packets using port 4500. D. To force a new DH exchange with each phase 2 rekey. Answer: A,C

A. To detect intermediary NAT devices in the tunnel path. C. To encapsulation ESP packets in UDP packets using port 4500.

66. Which of the following are valid actions for FortiGuard category based filter in a web filter profile ui proxy-based inspection mode? (Choose two.) A. Warning B. Exempt C. Allow D. Learn

A. Warning C. Allow

98. Which three security features require the intrusion prevention system (IPS) engine to function? (Choose three.) A. Web filter in flow-based inspection B. Antivirus in flow-based inspection C. DNS filter D. Web application firewall E. Application control

A. Web filter in flow-based inspection B. Antivirus in flow-based inspection E. Application control

17.Which CLI command will display sessions both from client to the proxy and from the proxy to the servers? A. diagnose wad session list B. diagnose wad session list | grep hook-pre&&hook-out C. diagnose wad session list | grep hook=pre&&hook=out D. diagnose wad session list | grep "hook=pre"&"hook=out"

A. diagnose wad session list

1.Refer to the exhibit. Based on the raw log, which two statements are correct? (Choose two.) A. Traffic is blocked because Action is set to DENY in the firewall policy. B. Traffic belongs to the root VDOM. C. This is a security log. D. Log severity is set to error on FortiGate

A.Traffic is blocked because Action is set to DENY in the firewall policy. C.This is a security log.

7.Refer to the exhibit. An administrator has configured a performance SLA on FortiGate, which failed to generate any traffic. Why is FortiGate not sending probes to 4.2.2.2 and 4.2.2.1 servers? (Choose two.) A. The Detection Mode setting is not set to Passive. B. Administrator didn't configure a gateway for the SD-WAN members, or configured gateway is not valid. C. The configured participants are not SD-WAN members. D. The Enable probe packets setting is not enabled.

B. Administrator didn't configure a gateway for the SD-WAN members, or configured gateway is not valid. D. The Enable probe packets setting is not enabled.

51. Which feature in the Security Fabric takes one or more actions based on event triggers? A. Fabric Connectors B. Automation Stitches C. Security Rating D. Logical Topology

B. Automation Stitches

62. An organization's employee needs to connect to the office through a high-latency internet connection. Which SSL VPN setting should the administrator adjust to prevent the SSL VPN negotiation failure? A. Change the session-ttl. B. Change the login timeout. C. Change the idle-timeout. D. Change the udp idle timer.

B. Change the login timeout.

43. An administrator has a requirement to keep an application session from timing out on port 80.What two changes can the administrator make to resolve the issue without affecting any existing services running through FortiGate? (Choose two.) A. Create a new firewall policy with the new HTTP service and place it above the existing HTTP policy. B. Create a new service object for HTTP service and set the session TTL to never C. Set the TTL value to never under config system-ttl D. Set the session TTL on the HTTP policy to maximum

B. Create a new service object for HTTP service and set the session TTL to never C. Set the TTL value to never under config system-ttl

84. Which of the following SD-WAN load balancing method use interface weight value to distribute traffic? (Choose two.) A. Source IP B. Spillover C. Volume D. Session

C. Volume D. Session

32. A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec VPN tunnels and static routes.* All traffic must be routed through the primary tunnel when both tunnels are up* The secondary tunnel must be used only if the primary tunnel goes down * In addition, FortiGate should be able to detect a dead tunnel to speed up tunnel failover Which two key configuration changes are needed on FortiGate to meet the design requirements? (Choose two,) A. Configure a high distance on the static route for the primary tunnel, and a lower distance on the static route for the secondary tunnel. B. Enable Dead Peer Detection. C. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static route for the secondary tunnel. D. Enable Auto-negotiate and Autokey Keep Alive on the phase 2 configuration of both tunnels.

B. Enable Dead Peer Detection. C. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static route for the secondary tunnel. Explanation: When Dead Peer Detection (DPD) is enabled, DPD probes are sent to detect a failed tunnel and bring it down before its IPsec SAs expire. This failure detection mechanism is very useful when you have redundant paths to the same destination, and you want to failover to a backup connection when the primary connection fails to keep the connectivity between the sites up.There are three DPD modes. On demand is the default mode. Add one phase 1 configuration for each tunnel. DPD should be enabled on both ends.Add at least one phase 2 definition for each phase 1.Add one static route for each path. Use distance or priority to select primary routes over backup routes (routes for the primary VPN must have a lower distance or lower priority than the backup). Alternatively, use dynamic routing.Configure FW policies for each IPsec interface.

30. What is the effect of enabling auto-negotiate on the phase 2 configuration of an IPsec tunnel? A. FortiGate automatically negotiates different local and remote addresses with the remote peer. B. FortiGate automatically negotiates a new security association after the existing security association expires. C. FortiGate automatically negotiates different encryption and authentication algorithms with the remote peer. D. FortiGate automatically brings up the IPsec tunnel and keeps it up, regardless of activity on the IPsec tunnel.

B. FortiGate automatically negotiates a new security association after the existing security association expires.

90.Refer to the exhibits. Exhibit A shows system performance output. Exhibit B shows a FortiGate configured with the default configuration of high memory usage thresholds.Based on the system performance output, which two statements are correct? (Choose two.) A. Administrators can access FortiGate only through the console port. B. FortiGate has entered conserve mode. C. FortiGate will start sending all files to FortiSandbox for inspection. D. Administrators cannot change the configuration.

B. FortiGate has entered conserve mode. D. Administrators cannot change the configuration.

41. Which two statements about FortiGate FSSO agentless polling mode are true? (Choose two.) A. FortiGate uses the AD server as the collector agent. B. FortiGate uses the SMB protocol to read the event viewer logs from the DCs. C. FortiGate does not support workstation check . D. FortiGate directs the collector agent to use a remote LDAP server.

B. FortiGate uses the SMB protocol to read the event viewer logs from the DCs. C. FortiGate does not support workstation check . Explanation: You can deploy FSSO w/o installing an agent. FG polls the DCs directly, instead of receiving logon info indirectly from a collector agent. Because FG collects all of the data itself, agentless polling mode requires greater system resources, and it doesn't scale as easily.Agentless polling mode operates in a similar way to WinSecLog, but with only two event IDs: 4768 and 4769. Because there's no collector agent, FG uses the SMB protocol to read the event viewer logs from the DCs. FG acts as a collector. It 's responsible for polling on top of its normal FSSO tasks but does not have all the extra features, such as workstation checks, that are available with the external collector agent.

94. Which statement about video filtering on FortiGate is true? A. Video filtering FortiGuard categories are based on web filter FortiGuard categories. B. It does not require a separate FortiGuard license. C. Full SSL inspection is not required. D. Otis available only on a proxy-based firewall policy.

B. It does not require a separate FortiGuard license.

24.Which statement about video filtering on FortiGate is true? A. Full SSL Inspection is not required. B. It is available only on a proxy-based firewall policy. C. It inspects video files hosted on file sharing services. D. Video filtering FortiGuard categories are based on web filter FortiGuard categories.

B. It is available only on a proxy-based firewall policy.

10.What is the limitation of using a URL list and application control on the same firewall policy, in NGFW policy-based mode? A. It limits the scope of application control to the browser-based technology category only. B. It limits the scope of application control to scan application traffic based on application category only. C. It limits the scope of application control to scan application traffic using parent signatures only D. It limits the scope of application control to scan application traffic on DNS protocol only.

B. It limits the scope of application control to scan application traffic based on application category only.

28.Which of statement is true about SSL VPN web mode? A. The tunnel is up while the client is connected. B. It supports a limited number of protocols. C. The external network application sends data through the VPN. D. It assigns a virtual IP address to the client.

B. It supports a limited number of protocols.

67. An administrator configures FortiGuard servers as DNS servers on FortiGate using default settings. What is true about the DNS connection to a FortiGuard server? A. It uses UDP 8888. B. It uses UDP 53. C. It uses DNS over HTTPS. D. It uses DNS overTLS.

B. It uses UDP 53.

59. Which two statements ate true about the Security Fabric rating? (Choose two.) A. It provides executive summaries of the four largest areas of security focus. B. Many of the security issues can be fixed immediately by clicking Apply where available. C. The Security Fabric rating must be run on the root FortiGate device in the Security Fabric. D. The Security Fabric rating is a free service that comes bundled with alt FortiGate devices.

B. Many of the security issues can be fixed immediately by clicking Apply where available. C. The Security Fabric rating must be run on the root FortiGate device in the Security Fabric.

71. Refer to the FortiGuard connection debug output. Based on the output shown in the exhibit, which two statements are correct? (Choose two.) A. A local FortiManager is one of the servers FortiGate communicates with. B. One server was contacted to retrieve the contract information. C. There is at least one server that lost packets consecutively. D. FortiGate is using default FortiGuard communication settings.

B. One server was contacted to retrieve the contract information. D. FortiGate is using default FortiGuard communication settings.

56.Refer to the exhibit. Which contains a session list output. Based on the information shown in the exhibit, which statement is true? A. Destination NAT is disabled in the firewall policy. B. One-to-one NAT IP pool is used in the firewall policy. C. Overload NAT IP pool is used in the firewall policy. D. Port block allocation IP pool is used in the firewall policy.

B. One-to-one NAT IP pool is used in the firewall policy.

45. Refer to the exhibits.The exhibits show the firewall policies and the objects used in the firewall policies.The administrator is using the Policy Lookup feature and has entered the search criteria shown in the exhibit. Which policy will be highlighted, based on the input criteria? A. Policy with ID 4. B. Policy with ID 5. C. Policies with ID 2 and 3. D. Policy with ID 4.

B. Policy with ID 5.

91. Which two statements are correct about SLA targets? (Choose two.) A. You can configure only two SLA targets per one Performance SLA. B. SLA targets are optional. C. SLA targets are required for SD-WAN rules with a Best Quality strategy. D. SLA targets are used only when referenced by an SD-WAN rule.

B. SLA targets are optional. D. SLA targets are used only when referenced by an SD-WAN rule.

55. The HTTP inspection process in web filtering follows a specific order when multiple features are enabled in the web filter profile.What order must FortiGate use when the web filter profile has features enabled, such as safe search? A. DNS-based web filter and proxy-based web filter B. Static URL filter, FortiGuard category filter, and advanced filters C. Static domain filter, SSL inspection filter, and external connectors filters D. FortiGuard category filter and rating filter

B. Static URL filter, FortiGuard category filter, and advanced filters

77.Refer to the exhibit. Based on the administrator profile settings, what permissions must the administrator set to run the diagnose firewall auth list CLI command on FortiGate? A. Custom permission for Network B. Read/Write permission for Log & Report C. CLI diagnostics commands permission D. Read/Write permission for Firewall

C. CLI diagnostics commands permission

54.Refer to the exhibits to view the firewall policy (Exhibit A) and the antivirus profile (Exhibit B). Which statement is correct if a user is unable to receive a block replacement message when downloading an infected file for the first time? A. The firewall policy performs the full content inspection on the file. B. The flow-based inspection is used, which resets the last packet to the user. C. The volume of traffic being inspected is too high for this model of FortiGate. D. The intrusion prevention security profile needs to be enabled when using flow-based inspection mode.

B. The flow-based inspection is used, which resets the last packet to the user.

31.A FortiGate is operating in NAT mode and configured with two virtual LAN (VLAN) sub interfaces added to the physical interface.Which statements about the VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in different subnets. A. The two VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in different subnets. B. The two VLAN sub interfaces must have different VLAN IDs. C. The two VLAN sub interfaces can have the same VLAN ID, only if they belong to different VDOMs. D. The two VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in the same subnet.

B. The two VLAN sub interfaces must have different VLAN IDs.

68. FortiGate is operating in NAT mode and is configured with two virtual LAN (VLAN) subinterfaces added to the same physical interface.In this scenario, which statement about VLAN IDs is true? A. The two VLAN subinterfaces can have the same VLAN ID only if they belong to different VDOMs. B. The two VLAN subinterfaces must have different VLAN IDs. C. The two VLAN subinterfaces can have the same VLAN ID only if they have IP addresses in the same subnet. D. The two VLAN subinterfaces can have the same VLAN ID only if they have IP addresses in different subnets.

B. The two VLAN subinterfaces must have different VLAN IDs.

69. When a firewall policy is created, which attribute is added to the policy to support recording logs to a FortiAnalyzer or a FortiManager and improves functionality when a FortiGate is integrated with these devices? A. Log ID B. Universally Unique Identifier C. Policy ID D. Sequence ID

B. Universally Unique Identifier

The exhibit contains a network diagram, virtual IP, IP pool, and firewall policies configuration. The WAN (port1) interface has the IP address 10.200. 1. 1/24.The LAN (port3) interface has the IP address 10 .0.1.254. /24.The first firewall policy has NAT enabled using IP Pool. The second firewall policy is configured with a VIP as the destination address.Which IP address will be used to source NAT the internet traffic coming from a workstation with the IP address 10.0.1.10? A. 10.200.1.1 B. 10.200.3.1 C. 10.200.1.100 D. 10.200.1.10

C. 10.200.1.100 Explanation: Policy 1 is applied on outbound (LAN-WAN) and policy 2 is applied on inbound (WAN-LAN). question is asking SNAT for outbound traffic so policy 1 will take place and NAT overload is in effect.

97. An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in both sites has been configured as Static IP Address. For site A, the local quick mode selector is 192. 168. 1.0/24 and the remote quick mode selector is 192. 168.2.0/24.Which subnet must the administrator configure for the local quick mode selector for site B? A. 192. 168. 1.0/24 B. 192. 168.0.0/24 C. 192. 168.2.0/24 D. 192. 168.3.0/24

C. 192. 168.2.0/24

6.In which two ways can RPF checking be disabled? (Choose two ) A. Enable anti-replay in firewall policy. B. Disable the RPF check at the FortiGate interface level for the source check C. Enable asymmetric routing. D. Disable strict-arc-check under system settings.

C. Enable asymmetric routing. D. Disable strict-arc-check under system settings.

79.Refer to the exhibits. The exhibits show a network diagram and firewall configurations.An administrator created a Deny policy with default settings to deny Webserver access for Remote- User2. Remote-User1 must be able to access the Webserver. Remote-User2 must not be able to access the Webserver.In this scenario, which two changes can the administrator make to deny Webserver access for Remote- User2? (Choose two.) A. Disable match-vip in the Deny policy. B. Set the Destination address as Deny_IP in the Allow-access policy. C. Enable match vip in the Deny policy. D. Set the Destination address as Web_server in the Deny policy.

C. Enable match vip in the Deny policy. D. Set the Destination address as Web_server in the Deny policy.

53. Which two statements are correct regarding FortiGate FSSO agentless polling mode? (Choose two.) A. FortiGate points the collector agent to use a remote LDAP server. B. FortiGate uses the AD server as the collector agent. C. FortiGate uses the SMB protocol to read the event viewer logs from the DCs. D. FortiGate queries AD by using the LDAP to retrieve user group information.

C. FortiGate uses the SMB protocol to read the event viewer logs from the DCs. D. FortiGate queries AD by using the LDAP to retrieve user group information.

72. Refer to the exhibit. The exhibit shows the output of a diagnose command. What does the output reveal about the policy route? A. It is an ISDB route in policy route. B. It is a regular policy route. C. It is an ISDB policy route with an SDWAN rule. D. It is an SDWAN rule in policy route.

C. It is an ISDB policy route with an SDWAN rule.

65. You have enabled logging on your FortiGate device for Event logs and all Security logs, and you have set up logging to use the FortiGate local disk.What is the default behavior when the local disk is full? A. Logs are overwritten and the only warning is issued when log disk usage reaches the threshold of 95%. B. No new log is recorded until you manually clear logs from the local disk. C. Logs are overwritten and the first warning is issued when log disk usage reaches the threshold of 75%. D. No new log is recorded after the warning is issued when log disk usage reaches the threshold of 95%

C. Logs are overwritten and the first warning is issued when log disk usage reaches the threshold of 75%.

88. Which two statements are correct about NGFW Policy-based mode? (Choose two.) A. NGFW policy-based mode does not require the use of central source NAT policy B. NGFW policy-based mode can only be applied globally and not on individual VDOMs C. NGFW policy-based mode supports creating applications and web filtering categories directly in a firewall policy D. NGFW policy-based mode policies support only flow inspection

C. NGFW policy-based mode supports creating applications and web filtering categories directly in a firewall policy D. NGFW policy-based mode policies support only flow inspection

39. Refer to exhibit. An administrator configured the web filtering profile shown in the exhibit to block access to all social networking sites except Twitter. However, when users try to access twitter.com, they are redirected to a FortiGuard web filtering block page.Based on the exhibit, which configuration change can the administrator make to allow Twitter while blocking all other social networking sites? A. On the FortiGuard Category Based Filter configuration, set Action to Warning for Social Networking B. On the Static URL Filter configuration, set Type to Simple C. On the Static URL Filter configuration, set Action to Exempt. D. On the Static URL Filter configuration, set Action to Monitor.

C. On the Static URL Filter configuration, set Action to Exempt. Explanation:Reference: Based on the exhibit, the administrator has configured the FortiGuard Category Based Filter to block access to all social networking sites, and has also configured a Static URL Filter to block access to twitter.com. As a result, users are being redirected to a block page when they try to access twitter.com. To allow users to access twitter.com while blocking all other social networking sites, the administrator can make the following configuration change: On the Static URL Filter configuration, set Action to Exempt: By setting the Action to Exempt, the administrator can override the block on twitter.com that was specified in the FortiGuard Category Based Filter. This will allow users to access twitter.com, while all other social networking sites will still be blocked.

34 .Which two settings can be separately configured per VDOM on a FortiGate device? (Choose two.) A. System time B. FortiGuaid update servers C. Operating mode D. NGFW mode

C. Operating mode D. NGFW mode Explanation: C: "Operating mode is per-VDOM setting. You can combine transparent mode VDOM's with NAT mode VDOMs on the same physical Fortigate. D: "Inspection-mode selection has moved from VDOM to firewall policy, and the default inspection-mode is flow, so NGFW Mode can be changed from Profile-base (Default) to Policy-base directly in System > Settings from the VDOM

49. Which of the following conditions must be met in order for a web browser to trust a web server certificate signed by a third-party CA? A. The public key of the web server certificate must be installed on the browser. B. The web-server certificate must be installed on the browser. C. The CA certificate that signed the web-server certificate must be installed on the browser. D. The private key of the CA certificate that signed the browser certificate must be installed on the browser.

C. The CA certificate that signed the web-server certificate must be installed on the browser.

78. If the Services field is configured in a Virtual IP (VIP), which statement is true when central NAT is used? A. The Services field prevents SNAT and DNAT from being combined in the same policy. B. The Services field is used when you need to bundle several VIPs into VIP groups. C. The Services field removes the requirement to create multiple VIPs for different services. D. The Services field prevents multiple sources of traffic from using multiple services to connect to a single computer.

C. The Services field removes the requirement to create multiple VIPs for different services.

14.View the exhibit. Which of the following statements are correct? (Choose two.) A. This setup requires at least two firewall policies with the action set to IPsec. B. Dead peer detection must be disabled to support this type of IPsec setup. C. The TunnelB route is the primary route for reaching the remote site. The TunnelA route is used only if the TunnelB VPN is down. D. This is a redundant IPsec setup.

C. The TunnelB route is the primary route for reaching the remote site. The TunnelA route is used only if the TunnelB VPN is down. D. This is a redundant IPsec setup.

60.Refer to the exhibit. Given the security fabric topology shown in the exhibit, which two statements are true? (Choose two.) A. There are five devices that are part of the security fabric. B. Device detection is disabled on all FortiGate devices. C. This security fabric topology is a logical topology view. D. There are 19 security recommendations for the security fabric.

C. This security fabric topology is a logical topology view. D. There are 19 security recommendations for the security fabric.

16.Refer to the exhibit. Given the interfaces shown in the exhibit. which two statements are true? (Choose two.) A. Traffic between port2 and port2-vlan1 is allowed by default. B. port1-vlan10 and port2-vlan10 are part of the same broadcast domain. C. port1 is a native VLAN. D. port1-vlan and port2-vlan1 can be assigned in the same VDOM or to different VDOMs.

C. port1 is a native VLAN. D. port1-vlan and port2-vlan1 can be assigned in the same VDOM or to different VDOMs.

44. Which two protocol options are available on the CLI but not on the GUI when configuring an SD-WAN Performance SLA? (Choose two.) A. DNS B. ping C. udp-echo D. TWAMP

C. udp-echo D. TWAMP

70.Refer to the exhibit. he exhibit contains a network diagram, central SNAT policy, and IP pool configuration. The WAN (port1) interface has the IP address 10.200. 1. 1/24.The LAN (port3) interface has the IP address 10.0. 1.254/24.A firewall policy is configured to allow to destinations from LAN (port3) to WAN (port1). 33 / 69 Central NAT is enabled, so NAT settings from matching Central SNAT policies will be applied.Which IP address will be used to source NAT the traffic, if the user on Local-Client (10.0.1.10) pings the IP address of Remote-FortiGate (10.200.3.1)? A. 10.200. 1. 149 B. 10.200. 1. 1 C. 10.200. 1.49 D. 10.200. 1.99

D. 10.200. 1.99

87. If the Issuer and Subject values are the same in a digital certificate, which type of entity was the certificate issued to? A.ACRL B. A person C. A subordinate CA D. A root CA

D. A root CA

19. An administrator does not want to report the logon events of service accounts to FortiGate. What setting on the collector agent is required to achieve this? A. Add the support of NTLM authentication. B. Add user accounts to Active Directory (AD). C. Add user accounts to the FortiGate group fitter. D. Add user accounts to the Ignore User List.

D. Add user accounts to the Ignore User List.

46. In an explicit proxy setup, where is the authentication method and database configured? A. Proxy Policy B. Authentication Rule C. Firewall Policy D. Authentication scheme

D. Authentication scheme

38. Which of the following statements is true regarding SSL VPN settings for an SSL VPN portal? A. By default, FortiGate uses WINS servers to resolve names. B. By default, the SSL VPN portal requires the installation of a client's certificate. C. By default, split tunneling is enabled. D. By default, the admin GUI and SSL VPN portal use the same HTTPS port.

D. By default, the admin GUI and SSL VPN portal use the same HTTPS port.

58.A team manager has decided that, while some members of the team need access to a particular website, the majority of the team does not. Which configuration option is the most effective way to support this request? A. Implement a web filter category override for the specified website B. Implement a DNS filter for the specified website. C. Implement web filter quotas for the specified website D. Implement web filter authentication for the specified website.

D. Implement web filter authentication for the specified website.

25.Refer to the exhibit. The exhibit shows a diagram of a FortiGate device connected to the network, the firewall policy and VIP configuration on the FortiGate device, and the routing table on the ISP router.When the administrator tries to access the web server public address (203.0.113.2) from the internet, the connection times out. At the same time, the administrator runs a sniffer on FortiGate to capture incoming web traffic to the server and does not see any output. Based on the information shown in the exhibit, what configuration change must the administrator make to fix the connectivity issue? A. Configure a loopback interface with address 203.0.113.2/32. B. In the VIP configuration, enable arp-reply. C. Enable port forwarding on the server to map the external service port to the internal service port. D. In the firewall policy configuration, enable match-vip.

D. In the firewall policy configuration, enable match-vip.

20.Examine this FortiGate configuration: How does the FortiGate handle web proxy traffic coming from the IP address 10.2.1.200 that requires authorization? A. It always authorizes the traffic without requiring authentication. B. It drops the traffic. C. It authenticates the traffic using the authentication scheme SCHEME2. D. It authenticates the traffic using the authentication scheme SCHEME1.

D. It authenticates the traffic using the authentication scheme SCHEME1.

33.What is the limitation of using a URL list and application control on the same firewall policy, in NGFW policy-based mode? A. It limits the scanning of application traffic to the DNS protocol only. B. It limits the scanning of application traffic to use parent signatures only. C. It limits the scanning of application traffic to the browser-based technology category only. D. It limits the scanning of application traffic to the application category only.

D. It limits the scanning of application traffic to the application category only. Explanation: In policy-based mode on a next-generation firewall (NGFW), you can use a URL list and application control in the same firewall policy to control traffic to and from specific websites or applications. However, there is a limitation to consider when using these features together: It limits the scanning of application traffic to the application category only: The URL list and application control both rely on the firewall to inspect traffic and make decisions about what to allow or block. However, the URL list is limited to inspecting traffic at the URL level, while the application control can inspect traffic at a deeper level, such as at the application layer. This means that the application control is more comprehensive and can provide more granular control over specific applications, while the URL list is limited to controlling traffic at the URL level.

95. Examine this output from a debug flow: Why did the FortiGate drop the packet? A. The next-hop IP address is unreachable. B. It failed the RPF check. C. It matched an explicitly configured firewall policy with the action DENY. D. It matched the default implicit firewall policy.

D. It matched the default implicit firewall policy.

96.Refer to the exhibit. A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 status is up. but phase 2 fails to come up. Based on the phase 2 configuration shown in the exhibit, what configuration change will bring phase 2 up? A. On HQ-FortiGate, enable Auto-negotiate. B. On Remote-FortiGate, set Seconds to 43200. C. On HQ-FortiGate, enable Diffie-Hellman Group 2. D. On HQ-FortiGate, set Encryption to AES256.

D. On HQ-FortiGate, set Encryption to AES256.

76. An administrator wants to configure Dead Peer Detection (DPD) on IPSEC VPN for detecting dead tunnels. The requirement is that FortiGate sends DPD probes only when no traffic is observed in the tunnel.Which DPD mode on FortiGate will meet the above requirement? A. Disabled B. On Demand C. Enabled D. On Idle

D. On Idle

57.Which statement correctly describes the use of reliable logging on FortiGate? A. Reliable logging is enabled by default in all configuration scenarios. B. Reliable logging is required to encrypt the transmission of logs. C. Reliable logging can be configured only using the CLI. D. Reliable logging prevents the loss of logs when the local disk is full.

D. Reliable logging prevents the loss of logs when the local disk is full.

26.Why does FortiGate keep TCP sessions in the session table for some seconds even after both sides (client and server) have terminated the session? A. To remove the NAT operation. B. To generate logs C. To finish any inspection operations. D. To allow for out-of-order packets that could arrive after the FIN/ACK packets.

D. To allow for out-of-order packets that could arrive after the FIN/ACK packets.

52.Refer to the exhibit. Review the Intrusion Prevention System (IPS) profile signature settings.Which statement is correct in adding the FTP.Login.Failed signature to the IPS sensor profile? A. The signature setting uses a custom rating threshold. B. The signature setting includes a group of other signatures. C. Traffic matching the signature will be allowed and logged. D. Traffic matching the signature will be silently dropped and logged.

D. Traffic matching the signature will be silently dropped and logged. Explanation: Action is drop, signature default action is listed only in the signature, it would only match if action was set to default.

9.Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address conflict? A. get system status B. get system performance status C. diagnose sys top D. get system arp

D. get system arp

100.Refer to the exhibit. The exhibit contains the configuration for an SD-WAN Performance SLA, as well as the output of diagnose sys virtual-wan-link health-check.Which interface will be selected as an outgoing interface? A. port2 B. port4 C. port3 D. port1

D. port1

89. An administrator wants to configure timeouts for users. Regardless of the user TMs behavior, the timer should start as soon as the user authenticates and expire after the configured value.Which timeout option should be configured on FortiGate? A. auth-on-demand B. soft-timeout C. idle-timeout D. new-session E. hard-timeout

E. hard-timeout


Set pelajaran terkait

Honan-Chapter 4: Fluid and Electrolyte and Acid--Base Imbalances

View Set

Enums, Nested Classes, Interface Members

View Set

Florida Real Estate Associate Exam Questions

View Set

World Geography Chapter 10 Review

View Set

Pathogenic Cocci of Medical importance

View Set

FBLA-Intro to Information Technology

View Set