Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONNSE4 FortiOs 7.2

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
NSE4 FortiOs 7.2

Description:
NSE4 FortiOs 7.2

Author:
JP
(Other tests from this author)

Creation Date:
14/10/2023

Category:
Computers

Number of questions: 101
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
lendrix70 ( uploaded 1 month )
Thanks. Do you have and update for this test? Thanks in advance
Answer
Content:
What is the limitation of using a URL list and application control on the same firewall policy, in NGFW policy-based mode? It limits the scanning of application traffic to the browser-based technology category only. It limits the scanning of application traffic to the DNS protocol only. It limits the scanning of application traffic to use parent signatures only. It limits the scanning of application traffic to the application category only.
Refer to the exhibits. The exhibits show the firewall policies and the objects used in the firewall policies. The administrator is using the Policy Lookup feature and has entered the search criteria shown in the exhibit Which policy will be highlighted, based on the input criteria? Policy with ID 1. Policy with ID 5. Policies with ID 2 and 3. Policy with ID 4.
FortiGate is operating in NAT mode and is configured with two virtual LAN (VLAN) subinterfaces added to the same physical interface. In this scenario, what are two requirements for the VLAN ID? (Choose two.) The two VLAN subinterfaces can have the same VLAN ID, only if they have IP addresses in the same subnet. The two VLAN subinterfaces can have the same VLAN ID, only if they belong to different VDOMs. The two VLAN subinterfaces must have different VLAN IDs. The two VLAN subinterfaces can have the same VLAN ID, only if they have IP addresses in different subnets.
An administrator has configured a strict RPF check on FortiGate. How does strict RPF check work? Strict RPF allows packets back to sources with all active routes. Strict RPF checks the best route back to the source using the incoming interface Strict RPF checks only for the existence of at least one active route back to the source using the incoming interface. Strict RPF check is run on the first sent and reply packet of any new session.
An administrator has configured the following settings: config system settings set ses-denied-traffic enable end config system global set block-session-timer 30 end What are the two results of this configuration? (Choose two.) Device detection on all interfaces is enforced for 30 minutes. Denied users are blocked for 30 minutes. The number of logs generated by denied traffic is reduced. A session for denied traffic is created.
Refer to the exhibits. The exhibits show the SSL and authentication policy (Exhibit A) and the security policy (Exhibit B) for Facebook. Users are given access to the Facebook web application. They can play video content hosted on facebook, but they are unable to leave reactions on videos or other types of posts. Which part of the policy configuration must you change to resolve the issue? Force access to Facebook using the HTTP service Make the SSL inspection a deep content inspection Add Facebook in the URL category in the security policy. Get the additional application signatures required to add to the security policy.
Refer to the exhibits. An administrator creates a new address object on the root FortiGate (Local-FortiGate) in the security fabric. After synchronization, this object is not available on the downstream FortiGate (ISFW). What must the administrator do to synchronize the address object? Change the csf setting on ISFW (downstream) to set configuration-sync local. Change the csf setting on ISFW (downstream) to set authorization-request-type certificate. Change the csf setting on both devices to set downstream-access enable. Change the csf setting on Local-FortiGate (root) to set fabric-object-unification default.
Refer to the exhibits. Exhibit A shows system performance output. Exhibit B shows a FortiGate configured with the default configuration of high memory usage thresholds. Based on the system performance output, which two results are correct? (Choose two.) FortiGate will start sending all files to FortiSandbox for inspection. FortiGate has entered conserve mode. Administrators cannot change the configuration. Administrators can access FortiGate only through the console port.
Refer to the exhibit showing a debug flow output. What two conclusions can you make from the debug flow output? (Choose two.) The debug flow is for ICMP traffic. The default route is required to receive a reply. A new traffic session was created. A firewall policy allowed the connection.
An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in both sites has been configured as Static IP Address. For site A, the local quick mode selector is 192.168.1.0/24 and the remote quick mode selector is 192.168.2.0/24. Which subnet must the administrator configure for the local quick mode selector for site B? 192.168.2.0/24 192.168.0.0/8 192.168.1.0/24 192.168.3.0/24.
Which two settings are required for SSL VPN to function between two FortiGate devices? (Choose two.) The client FortiGate requires a manually added route to remote subnets. The client FortiGate requires a client certificate signed by the CA on the server FortiGate. The server FortiGate requires a CA certificate to verify the client FortiGate certificate. The client FortiGate requires the SSL VPN tunnel interface type to connect SSL VPN.
Which statement correctly describes the use of reliable logging on FortiGate? Reliable logging is enabled by default in all configuration scenarios. Reliable logging is required to encrypt the transmission of logs. Reliable logging can be configured only using the CLI. Reliable logging prevents the loss of logs when the local disk is full.
Refer to the exhibits. The exhibits contain a network diagram, and virtual IP, IP pool, and firewall policies configuration information. The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port3) interface has the IP address 10.0.1.254/24. The first firewall policy has NAT enabled using IP pool. The second firewall policy is configured with a VIP as the destination address. Which IP address will be used to source NAT (SNAT) the internet traffic coming from a workstation with the IP address 10.0.1.10? 10.200.1.1 10.0.1.254 10.200.1.10 10.200.1.100.
Refer to the exhibit. The exhibit shows a diagram of a FortiGate device connected to the network, the firewall policy and VIP configuration on the FortiGate device, and the routing table on the ISP router. When the administrator tries to access the web server public address (203.0.113.2) from the internet, the connection times out. At the same time, the administrator runs a sniffer on FortiGate to capture incoming web traffic to the server and does not see any output. Based on the information shown in the exhibit, what configuration change must the administrator make to fix the connectivity issue? Configure a loopback interface with address 203.0.113.2/32. In the VIP configuration, enable arp-reply. Enable port forwarding on the server to map the external service port to the internal service port. In the firewall policy configuration, enable match-vip.
Which two statements are true about the FGCP protocol? (Choose two.) FGCP elects the primary FortiGate device. FGCP is not used when FortiGate is in transparent mode. FGCP runs only over the heartbeat links. FGCP is used to discover FortiGate devices in different HA groups.
A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec VPN tunnels and static routes. All traffic must be routed through the primary tunnel when both tunnels are up. The secondary tunnel must be used only if the primary tunnel goes down. In addition, FortiGate should be able to detect a dead tunnel to speed up tunnel failover. Which two key configuration changes must the administrator make on FortiGate to meet the requirements? (Choose two.) Configure a higher distance on the static route for the primary tunnel, and a lower distance on the static route for the secondary tunnel. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static route for the secondary tunnel. Enable Auto-negotiate and Autokey Keep Alive on the phase 2 configuration of both tunnels. Enable Dead Peer Detection.
What are two benefits of flow-based inspection compared to proxy-based inspection? (Choose two.) FortiGate uses fewer resources. FortiGate performs a more exhaustive inspection on traffic. FortiGate adds less latency to traffic. FortiGate allocates two sessions per connection.
FortiGuard categories can be overridden and defined in different categories. To create a web rating override for the example.com home page, the override must be configured using a specific syntax. Which two syntaxes are correct to configure a web rating override for the home page? (Choose two.) www.example.com www.example.com/index.html www.example.com:443 example.com.
Refer to exhibit. An administrator configured the web filtering profile shown in the exhibit to block access to all social networking sites except Twitter. However, when users try to access twitter.com, they are redirected to a FortiGuard web filtering block page. Based on the exhibit, which configuration change can the administrator make to allow Twitter while blocking all other social networking sites? On the FortiGuard Category Based Filter configuration, set Action to Warning for Social Networking. On the Static URL Filter configuration, set Type to Simple. On the Static URL Filter configuration, set Action to Exempt. On the Static URL Filter configuration, set Action to Monitor.
Which three statements explain a flow-based antivirus profile? (Choose three.) Flow-based inspection uses a hybrid of the scanning modes available in proxy-based inspection. If a virus is detected, the last packet is delivered to the client. The IPS engine handles the process as a standalone. FortiGate buffers the whole file but transmits to the client at the same time. Flow-based inspection optimizes performance compared to proxy-based inspection.
Which three criteria can FortiGate use to look for a matching firewall policy to process traffic? (Choose three.) Services defined in the firewall policy Highest to lowest priority defined in the firewall policy Destination defined as Internet Services in the firewall policy Lowest to highest policy ID number Source defined as Internet Services in the firewall policy.
What are two functions of ZTNA? (Choose two.) ZTNA manages access through the client only. ZTNA manages access for remote users only. ZTNA provides a security posture check. ZTNA provides role-based access.
A network administrator is configuring a new IPsec VPN tunnel on FortiGate. The remote peer IP address is dynamic. In addition, the remote peer does not support a dynamic DNS update service. Which type of remote gateway should the administrator configure on FortiGate for the new IPsec VPN tunnel to work? Pre-shared key Dialup user Dynamic DNS Static IP address.
Which timeout setting can be responsible for deleting SSL VPN associated sessions? SSL VPN idle-timeout SSL VPN http-request-body-timeout SSL VPN login-timeout SSL VPN dtls-hello-timeout.
Which statement is correct regarding the use of application control for inspecting web applications? Application control can identify child and parent applications, and perform different actions on them. Application control signatures are organized in a nonhierarchical structure. Application control does not require SSL inspection to identify web applications. Application control does not display a replacement message for a blocked web application.
A network administrator enabled antivirus and selected an SSL inspection profile on a firewall policy. When downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When downloading the same file through HTTPS, FortiGate does not detect the virus and does not block the file, allowing it to be downloaded. The administrator confirms that the traffic matches the configured firewall policy. What are two reasons for the failed virus detection by FortiGate? (Choose two.) The website is exempted from SSL inspection. The EICAR test file exceeds the protocol options oversize limit. The selected SSL inspection profile has certificate inspection enabled. The browser does not trust the FortiGate self-signed CA certificate.
Exhibit A shows a topology for a FortiGate HA cluster that performs proxy-based inspection on traffic. Exhibit B shows the HA configuration and the partial output of the get system ha status command. Based on the exhibits, which two statements about the traffic passing through the cluster are true? (Choose two.) For non-load balanced connections, packets forwarded by the cluster to the server contain the virtual MAC address of port2 as source. The traffic sourced from the client and destined to the server is sent to FGT-1 The cluster can load balance ICMP connections to the secondary. For load balanced connections, the primary encapsulates TCP SYN packets before forwarding them to the secondary.
Which two attributes are required on a certificate so it can be used as a CA certificate on SSL inspection? (Choose two.) The keyUsage extension must be set to keyCertSign. The CA extension must be set to TRUE. The issuer must be a public CA. The common name on the subject field must use a wildcard name.
An administrator is running a sniffer command as shown in the exhibit. Which three pieces of information are included in the sniffer output? (Choose three.) Packet payload Application header IP header Ethernet header Interface name.
By default, FortiGate is configured to use HTTPS when performing live web filtering with FortiGuard servers. Which CLI command causes FortiGate to use an unreliable protocol to communicate with FortiGuard servers for live web filtering? set webfilter-force-off disable set webfilter-cache disable set protocol tcp set fortiguard-anycast disable.
An administrator wants to configure dead peer detection (DPD) on IPsec VPN for detecting dead tunnels. The requirement is that FortiGate sends DPD probes only when no traffic is observed in the tunnel. Which DPD mode on FortiGate will meet this requirement? On Demand On Idle Disabled Enabled.
An administrator does not want to report the login events of service accounts to FortiGate. Which setting on the collector agent is required to achieve this? Add user accounts to the Ignore User List. Add user accounts to Active Directory (AD). Add user accounts to the FortiGate group filter. Add the support of NTLM authentication.
Based on the ZTNA tag, the security posture of the remote endpoint has changed. What will happen to endpoint active ZTNA sessions? They will be re-evaluated to match the endpoint policy. They will be re-evaluated to match the firewall policy. They will be re-evaluated to match the ZTNA policy. They will be re-evaluated to match the security policy.
he exhibit shows a diagram of a FortiGate device connected to the network and the firewall policy and IP pool configuration on the FortiGate device. Which two actions does FortiGate take on internet traffic sourced from the subscribers? (Choose two.) FortiGate allocates port blocks per user, based on the configured range of internal IP addresses. FortiGate allocates port blocks on a first-come, first-served basis. FortiGate generates a system event log for every port block allocation made per user. FortiGate allocates 128 port blocks per user.
Which two statements about the Security Fabric rating are true? (Choose two.) It provides executive summaries of the four largest areas of security focus. The Security Fabric rating is a free service that comes bundled with all FortiGate devices. Many of the security issues can be fixed immediately by clicking Apply where available. The Security Fabric rating must be run on the root FortiGate device in the Security Fabric.
An administrator wants to configure timeouts for users. Regardless of the user's behavior, the timer should start as soon as the user authenticates and expire after the configured value. Which timeout option should the administrator configure on FortiGate? new-session idle-timeout hard-timeout soft-timeout auth-on-demand.
Which two statements explain antivirus scanning modes? (Choose two.) In flow-based inspection mode, files bigger than the buffer size are scanned. In proxy-based inspection mode, files bigger than the buffer size are scanned. In flow-based inspection mode, FortiGate buffers the file, but also simultaneously transmits it to the client. In proxy-based inspection mode, antivirus scanning buffers the whole file for scanning, before sending it to the client.
Refer to the exhibits. The exhibits show a network diagram and firewall configurations. An administrator created a Deny policy with default settings to deny Webserver access for Remote-User2. Remote-User1 must be able to access the Webserver. Remote-User2 must not be able to access the Webserver. In this scenario, which two changes can the administrator make to deny Webserver access for Remote-User2? (Choose two.) Disable match-vip in the Deny policy. Set the Destination address as Webserver in the Deny policy. Enable match-vip in the Deny policy. Set the Destination address as Deny_IP in the Allow_access policy.
Examine the intrusion prevention system (IPS) diagnostic command shown in the exhibit. If option 5 is used with the IPS diagnostic command and the outcome is a decrease in the CPU usage, what is the correct conclusion? The IPS engine is unable to prevent an intrusion attack. The IPS engine is inspecting a high volume of traffic. The IPS engine will continue to run in a normal state. The IPS engine is blocking all traffic.
Which two protocols are used to enable administrator access of a FortiGate device? (Choose two.) FTM SSH HTTPS FortiTelemetry.
Which statement about video filtering on FortiGate is true? Video filtering FortiGuard categories are based on web filter FortiGuard categories. It does not require a separate FortiGuard license. Full SSL inspection is not required. Otis available only on a proxy-based firewall policy.
Which statement correctly describes NetAPI polling mode for the FSSO collector agent? The collector agent must search Windows application event logs. The NetSessionEnum function is used to track user logouts. NetAPI polling can increase bandwidth usage in large networks. The collector agent uses a Windows API to query DCs for user logins.
What are two features of FortiGate FSSO agentless polling mode? (Choose two.) FortiGate uses the SMB protocol to read the event viewer logs from the DCs FortiGate uses the AD server as the collector agent. FortiGate directs the collector agent to use a remote LDAP server. FortiGate does not support workstation check.
Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate? Intrusion prevention system engine Application control engine Antivirus engine Turbo engine.
Based on the routing database shown in the exhibit, which two conclusions can you make about the routes? (Choose two.) The port3 default route has the lowest metric. The port1 and port2 default routes are active in the routing table. The ports default route has the highest distance. There will be eight routes active in the routing table.
Why is the user unable to receive a block replacement message when downloading an infected file for the first time? The firewall policy performs a full content inspection on the file. The intrusion prevention security profile must be enabled when using flow-based inspection mode. Flow-based inspection is used, which resets the last packet to the user. The volume of traffic being inspected is too high for this model of FortiGate.
Which two configuration settings are synchronized when FortiGate devices are in an active-active HA cluster? (Choose two.) FortiGuard web filter cache FortiGate hostname DNS NTP.
On FortiGate, which type of logs record information about traffic directly to and from the FortiGate management IP addresses? Forward traffic logs Local traffic logs Security logs System event logs.
An administrator has configured outgoing interface any in a firewall policy. Which statement is true about the policy list view? Interface Pair view will be disabled. Search option will be disabled. Policy lookup will be disabled. By Sequence view will be disabled.
Which two statements are true about the RPF check? (Choose two.) The RPF check is run on the first sent packet of any new session. The RPF check is run on the first reply packet of any new session. The RPF check is run on the first sent and reply packet of any new session. RPF is a mechanism that protects FortiGate and your network from IP spoofing attacks.
Which statement about the policy ID number of a firewall policy is true? It is required to modify a firewall policy using the CLI. It represents the number of objects used in the firewall policy. It changes when firewall policies are reordered. It defines the order in which rules are processed.
Given the interfaces shown in the exhibit, which two statements are true? (Choose two.) Traffic between port2 and port2-vlan1 is allowed by default. Port1-vlan10 and port2-vlan10 are part of the same broadcast domain. Port1-vlan1 and port2-vlan1 can be assigned in the same VDOM or to different VDOMs. Port1 is a native VLAN.
Which downstream FortiGate VDOM is used to join the Security Fabric when split-task VDOM is enabled on all FortiGate devices? FG-traffic VDOM Root VDOM Customer VDOM Global VDOM.
Which three options are the remote log storage options you can configure on FortiGate? (Choose three.) FortiSIEM FortiCloud FortiCache FortiSandbox FortiAnalyzer.
Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address conflict? get system status diagnose sys top get system performance status get system arp.
An administrator must disable RPF check to investigate an issue. Which method is best suited to disable RPF without affecting features like antivirus and intrusion prevention system? Enable asymmetric routing, so the RPF check will be bypassed. Disable the RPF check at the FortiGate interface level for the source check. Disable the RPF check at the FortiGate interface level for the reply check. Enable asymmetric routing at the interface level.
What devices form the core of the security fabric? Two FortiGate devices and one FortiAnalyzer device One FortiGate device and one FortiManager device One FortiGate device and one FortiAnalyzer device Two FortiGate devices and one FortiManager device.
The HTTP inspection process in web filtering follows a specific order when multiple features are enabled in the web filter profile. What order must FortiGate use when the web filter profile has features enabled, such as safe search? DNS-based web filter and proxy-based web filter Static URL filter, FortiGuard category filter, and advanced filters Static domain filter, SSL inspection filter, and external connectors filters FortiGuard category filter and rating filter.
Which is a more accurate description of a modern firewall? A device that inspects network traffic at an entry point to the internet and within a simple, easilydefined network perimeter A multifunctional device that inspects network traffic from the perimeter or internally within a network that has many different entry points Offers basic security features such as traffic filtering. A device that blocks all incoming and outgoing network traffic.
Which solution specific to Fortinet devices enhances performance and reduces latency for especific features and traffic? Acceleration hardware, called SPUs Increased RAM and CPU power Implementation of proxies on specific resources and traffic. Using Forticlient to the VPNs connection.
Which is the default password for the fortigate admin user? the password is "admin", It is mandatory to change the password after the first login the password is "Admin" being is case sensitive and the password must be changed on the first login, this is not mandatory the password is "root" , this definitive pass in root user the password is "blank", you define it on first access.
Which protocol does Fortigate use to download antivirus and IPS packages UDP TCP BGP FTP.
When configuring FortiGate as a DNS server, which method resolution uses only the FortiGate DNS database to resolve queries? Forward Recursive Non-recursive In website DNS checker.
How do you restrict logins to FortiGate from only specific IP addresses ? Change the FortiGate management interface IP address. Configure a trusted host. Create firewall policies that only allow specific addresses Unable to specify an address to restrict access, It is allowed by default for any ip 0.0.0.0/0.
As a best security pratice when configuring adminstrative acess to fortigate , which protocol should you disabe (Choose two) TELNET and HTTP SSH In external interface disable any protocol because it exposes Fortigate FMT.
Which statement is corret about name resolution methods (Chosse three) Non-recursive: use FortiGate DNS database first to attempt to resolve queries if unresolved queries send error message Non-recursive: use FortiGate DNS database only to try to resolve queries Forward. relay requests to the next server (in DNS settings) Forward. use the FortiGate DNS database only to attempt to resolve queries if unresolved queries send error message Recursive: use FortiGate DNS database only to try to resolve queries Recursive: use FortiGate DNS database first; relay unresolvable queries to next server (in DNS settings).
Which two statements about the application control profile mode are true? (Choose two.) It cannot be used in conjunction with IPS scanning. It uses flow-based scanning techniques, regardless of the inspection mode used. It can scan only unsecure protocols. It can be selected in either flow-based or proxy-based firewall policy.
Which are two benefits of using SD-WAN? (Choose two.) FortiGate performs per-packet distribution across multiple SD-WAN members. Firewall policies are not required. Application steering is available. WAN is used effectively.
Which two statements about incoming and outgoing interfaces in firewall policies are true? (Choose two.) Multiple interfaces can be selected as incoming and outgoing interfaces. Only the any interface can be chosen as an incoming interface. A zone can be chosen as the outgoing interface An incoming interface is mandatory in a firewall policy, but an outgoing interface is optional.
A user at 192.168.32.15 is trying to access the web server at 172.16.32.254. Which two statements best describe how the FortiGate will perform reverse path forwarding (RPF) checks on this traffic? (Choose two.) Loose RPF check will deny the traffic. Loose RPF check will allow the traffic. Strict RPF check will allow the traffic. Strict RPF check will deny the traffic.
Which statement about the HA override setting in FortiGate HA clusters is true? It reboots FortiGate. It synchronizes device priority on all cluster members. It enables monitored ports. You must configure override settings manually and separately for each cluster member.
What two things does this raw log indicate? (Choose two.) date=2022-06-14 time=14:45:16 logid=0317013312 type=utm subtype=webfilter eventtype=ftgd_allow level=notice vd="root" policyid=2 identidx=1 sessionid=31232959 user="anonymous" group="ldap_users" srcip=192.168.1.24 srcport=63355 srcintf="port2" dstip=66.171.121.44 dstport=80 dstintf="port1" service="http" hostname="www.fortinet.com" profiletype="Webfilter_Profile" profile="default" status="passthrough" reqtype="direct" url="/" sentbyte=304 rcvdbyte=60135 msg="URL belongs to an allowed category in policy" method=domain class=0 cat=140 catdesc="custom1" The traffic matches the webfilter profile on firewall policy ID 2. 192.168.1.24 is the IP address for www.fortinet.com. FortiGate allowed the traffic to pass. The traffic originated from 66.171.121.44.
Which two statements about antivirus scanning in a firewall policy set to proxy-based inspection mode, are true? (Choose two.) The client must wait for the antivirus scan to finish scanning before it receives the file. A file does not need to be buffered completely before it is moved to the antivirus engine for scanning. If a virus is detected, a block replacement message is displayed immediately. FortiGate sends a reset packet to the client if antivirus reports the file as infected.
Which two configuration settings are global settings? (Choose two.) Firewall policies HA settings FortiGuard settings User & Device settings.
Both VDOMs are operating in NAT/route mode. The subnet 10.0.1.0/24 is connected to VDOM1. The subnet 10.0.2.0/24 is connected to VDOM2. There is an inter-VDOM link between VDOM1 and VDOM2. Also, necessary firewall policies are configured in VDOM1 and VDOM2. Which two static routes are required in the FortiGate configuration, to route traffic between both subnets through an inter-VDOM link? (Choose two.) A static route in VDOM1 with the destination subnet matching the subnet assigned to the inter-VDOM link A static route in VDOM2 with the destination subnet matching the subnet assigned to the inter-VDOM link A static route in VDOM1 for the destination subnet 10.0.2.0/24 A static route in VDOM2 for the destination subnet 10.0.1.0/24.
Which three settings and protocols can be used to provide secure and restrictive administrative access to FortiGate? (Choose three.) HTTPS FortiTelemetry Trusted host Trusted authentication SSH.
An administrator has configured central DNAT and virtual IPs. Which item can be selected in the firewall policy Destination field? Which item can be selected in the firewall policy Destination field? An IP pool A VIP group A VIP object.
Which two statements correctly describe the differences between IPsec main mode and IPsec aggressive mode? (Choose two.) The first packet of aggressive mode contains the peer ID, while the first packet of main mode does not. Aggressive mode supports XAuth, while main mode does not. Main mode cannot be used for dialup VPNs, while aggressive mode can. Six packets are usually exchanged during main mode, while only three packets are exchanged during aggressive mode.
Examine this FortiGate configuration and examine the output of the following debug command: config system global set av-failopen pass end config ips global set fail-open disable end # diagnose hardware sysinfo conserve memory conserve mode: on total RAM: 3040 MB memory used: 2706 MB 89% of total RAM memory freeable: 334 MB 11% of total RAM memory used + freeable threshold extreme: 2887 MB 95% of total RAM memory used threshold red: 2675 MB 88% of total RAM memory used threshold green: 2492 MB 82% of total RAM Based on the diagnostic outputs above, how is FortiGate handling new packets that require IPS inspection? They are allowed and inspected. They are allowed and inspected, as long as no additional proxy-based inspection is required. They are allowed, but with no inspection. They are dropped.
Which three methods can you use to deliver the token code to a user who is configured to use two-factor authentication? (Choose three.) Email Voicemail message SMS text message Instant message app FortiToken.
Which two statements about advanced AD access mode for the FSSO collector, agent are true? (Choose two.) It is only supported if DC agents are deployed. It uses the Windows convention for naming; that is, Domain\Username. FortiGate can act as an LDAP client to configure the group filters. It supports monitoring of nested groups.
Which two behaviors result from this full (deep) SSL configuration? (Choose two.) The browser bypasses all certificate warnings and allows the connection. A temporary trusted FortiGate certificate replaces the server certificate, even when the server certificate is untrusted. A temporary untrusted FortiGate certificate replaces the server certificate when the server certificate is untrusted. A temporary trusted FortiGate certificate replaces the server certificate when the server certificate is trusted.
FortiGate is configured for firewall authentication. When attempting to access an external website, the user is not presented with a login prompt. What is the most likely reason for this situation? The user is using a guest account profile. The user is using a super admin account. The user was authenticated using passive authentication. No matching user account exists for this user.
What is eXtended Authentication (XAuth)? It is an IPsec extension that authenticates remote VPN peers using digital certificates. It is an IPsec extension that forces remote VPN users to authenticate using their local ID. It is an IPsec extension that authenticates remote VPN peers using a pre-shared key. It is an IPsec extension that forces remote VPN users to authenticate using their credentials (username and password).
Which three actions are valid for static URL filtering? (Choose three.) Warning Shape Exempt Block Allow.
An administrator configured the antivirus profile in a firewall policy set to flow-based inspection mode. While testing the configuration, the administrator noticed that eicar.com test files can be downloaded using HTTPS protocol only. What is causing this issue? HTTPS protocol is not enabled under Inspected Protocols. The test file is larger than the oversize limit. Hardware acceleration is in use. Full SSL inspection is disabled.
An administrator needs to create a tunnel mode SSL-VPN to access an internal web server from the internet. The web server is connected to port1. The internet is connected to port2. Both interfaces belong to the VDOM named Corporation. What interface must the administrator use as the source for the firewall policy that will allow this traffic? ssl.Corporation ssl.root port1 port2.
An administrator wants to block https://www.example.com/videos and allow all other URLs on the website. What are two configuration changes that the administrator can make to satisfy the requirement? (Choose two.) Configure web override for the URL and select a blocked FortiGuard subcategory Configure a static URL filter entry for the URL and select Block as the action Configure a video filter profile to block the URL Enable full SSL inspection.
What does the command diagnose debug fsso-polling refresh-user do? It displays status information and some statistics related to the polls done by FortiGate on each DC. It enables agentless polling mode real-time debug. It refreshes user group information from any servers connected to FortiGate using a collector agent. It refreshes all users learned through agentless polling.
Which statement about firewall policy NAT is true? SNAT can automatically apply to multiple firewall policies, based on SNAT policies. DNAT can automatically apply to multiple firewall policies, based on DNAT rules. You must configure SNAT for each firewall policy. DNAT is not supported.
Which statement about the configuration settings is true? If the administrative access to the firewall and the ssl portal are on the same port, who has priority ? When a remote user accesses http://10.200.1.1:443, the SSL-VPN login page opens. When a remote user accesses https://10.200.1.1:443, the SSL-VPN login page opens. When a remote user accesses https://10.200.1.1:443, the FortiGate login page opens. The settings are invalid. The administrator settings and the SSL-VPN settings cannot use the same port.
An administrator wants to monitor their network for any probing attempts aimed to exploit existing vulnerabilities in their servers. Which two items must they configure on their FortiGate to accomplish this? (Choose two.) An application control profile, and set all application signatures to monitor An IPS sensor to monitor all signatures applicable to the server A DoS policy, and log all UDP and TCP scan attempts A web application firewall profile to check protocol constraints.
Which two IP pool types enable you to identify user connections without having to log user traffic? (Choose two.) One-to-one Overload Fixed port range Port block allocation.
Which additional load balancing method is supported in equal cost multipath (ECMP) load balancing when SD-WAN is enabled? Source IP based Weight based Source-destination IP based Volume based.
Examine the exhibit, which shows a firewall policy configured with multiple security profiles. Which two security profiles are handled by the IPS engine? (Choose two.) IPS AntiVirus Application Control Web Filter.
A client workstation is connected to FortiGate port2. FortiGate port1 is connected to an ISP router. Port2 and port3 are both configured as a software switch. Which IP address must be configured on the workstation as the default gateway? The software switch interface IP address The port2 IP address The FortiGate management IP address The router IP address.
Which two statements about FortiGate antivirus databases are true? (Choose two.) The extreme database is available only on certain FortiGate models. The extended database is available on all FortiGate models. The extended database is available only if AI scanning is enabled. The quick scan database is part of the normal database.
Which route will be selected when trying to reach 10.20.30.254? 10.30.20.0/24 [10/0] via 172.20.121.2, port1, [1/0] 10.20.30.0/26 [10/0] via 172.20.168.254, port2, [1/0] 0.0.0.0/0 [10/0] via 172.20.121.2, port1, [1/0] 10.20.30.0/24 [10/0] via 172.20.167.254, port3, [1/0].
Which two settings must you configure when FortiGate is being deployed as a root FortiGate in a Security Fabric topology? (Choose two.) FortiManager IP address Pre-authorize downstream FortiGate devices FortiAnalyzer IP address Fabric name.
Which statement best describes the role of a DC agent in an FSSO DC agent mode solution? It captures the login events and forwards them to FortiGate. It captures the login events and forwards them to the collector agent. It captures the user IP address and workstation name and forwards them to FortiGate. It captures the login and logoff events and forwards them to the collector agent.
Which statement about traffic flow in an active-active HA cluster is true? ******All FortiGate devices are assigned the same virtual MAC addresses for the HA heartbeat interfaces to redistribute to the sessions. The SYN packet from the client always arrives at the primary device first. ******The secondary device responds to the primary device with a SYN/ACK, and then the primary device forwards the SYN/ACK to the client. The ACK from the client is received on the physical MAC address of the primary device.
Report abuse Consent Terms of use