Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONNSE 4 - FortiOS 6.4

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
NSE 4 - FortiOS 6.4

Description:
Practice exam questions v1.1.0

Author:
AVATAR

Creation Date:
09/07/2021

Category:
Competitive Exam

Number of questions: 107
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
AVATAR
Expressif ( uploaded 2 years )
For the question with one exhibit : "Given the interfaces shown in the exhibit, which two statements are true? (Choose two.)" Correct answer is : "port1 is a native VLAN." and "port1-vlan1 and port2-vlan1 can be assigned in the same VDOM or to different VDOMs."
Answer
AVATAR
Expressif ( uploaded 2 years )
For this question, 3 exibits are missing : "...How will FortiGate process the traffic when the HTTP request comes from a machine with the source IP 10.0.1.10 to the destination www.fortinet.com?". Correct Answer is : "If a Google Chrome browser is used with User-B credentials, the HTTP request will be allowed." and "If a Microsoft Internet Explorer browser is used with User-B credentials, the HTTP request will be allowed."
Answer
AVATAR
Expressif ( uploaded 2 years )
For the question : "An administrator must disable RPF check to investigate an issue...". Correct Answer is : "Disable the RPF check at the FortiGate interface level for the source check." (FortiGate_Infrastructure_6.4_Study_Guide-Online, PAGE 39)
Answer
AVATAR
Expressif ( uploaded 2 years )
For the question with exhibits : "How will FortiGate handle user authentication for traffic that arrives on the LAN interface?" Correct Answer is : "Users from the HR group will be prompted for authentication and can authenticate successfully with the correct credentials." (FortiGate Security 6.4 Study Guide p.237-239
Answer
Content:
Review the Intrusion Prevention System (IPS) profile signature settings. Which statement is correct in adding the FTP.Login.Failed signature to the IPS sensor profile? Traffic matching the signature will be silently dropped and logged. The signature setting uses a custom rating threshold. The signature setting includes a group of other signatures. Traffic matching the signature will be allowed and logged.
How does FortiGate act when using SSL VPN in web mode? FortiGate acts as an FDS server. FortiGate acts as an HTTP reverse proxy. FortiGate acts as DNS server. FortiGate acts as router.
The exhibit contains a network diagram, firewall policies, and a firewall address object configuration. An administrator created a Deny policy with default settings to deny Webserver access for Remote-user2. Remote-user2 is still able to access Webserver. Which two changes can the administrator make to deny Webserver access for Remote-User2? (Choose two.) Disable match-vip in the Deny policy. Set the Destination address as Deny_IP in the Allow-access policy. Enable match vip in the Deny policy. Set the Destination address as Web_server in the Deny policy.
Which three pieces of information does FortiGate use to identify the hostname of the SSL server when SSL certificate inspection is enabled? (Choose three.) The subject field in the server certificate The serial number in the server certificate The server name indication (SNI) extension in the client hello message The subject alternative name (SAN) field in the server certificate The host field in the HTTP header.
Which two protocols are used to enable administrator access of a FortiGate device? (Choose two.) SSH HTTPS FTM FortiTelemetry.
Based on the output shown in the exhibit, which two statements are correct? (Choose two.) A local FortiManager is one of the servers FortiGate communicates with. One server was contacted to retrieve the contract information. There is at least one server that lost packets consecutively. FortiGate is using default FortiGuard communication settings.
FortiGate is configured as a policy-based next-generation firewall (NGFW) and is applying web filtering and application control directly on the security policy. Which two other security profiles can you apply to the security policy? (Choose two.) Antivirus scanning File filter DNS filter Intrusion prevention.
Which two types of traffic are managed only by the management VDOM? (Choose two.) FortiGuard web filter queries PKI Traffic shaping DNS.
An administrator must disable RPF check to investigate an issue. Which method is best suited to disable RPF without affecting features like antivirus and intrusion prevention system? Enable asymmetric routing, so the RPF check will be bypassed. Disable the RPF check at the FortiGate interface level for the source check. Disable the RPF check at the FortiGate interface level for the reply check. Enable asymmetric routing at the interface level.
A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec VPN tunnels and static routes. ✑ All traffic must be routed through the primary tunnel when both tunnels are up. ✑ The secondary tunnel must be used only if the primary tunnel goes down. ✑ In addition, FortiGate should be able to detect a dead tunnel to speed up tunnel failover. Which two key configuration changes are needed on FortiGate to meet the design requirements? (Choose two.) Configure a high distance on the static route for the primary tunnel, and a lower distance on the static route for the secondary tunnel. Enable Dead Peer Detection. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static route for the secondary tunnel. Enable Auto-negotiate and Autokey Keep Alive on the phase 2 configuration of both tunnels.
Given the interfaces shown in the exhibit, which two statements are true? (Choose two.) Traffic between port2 and port2-vlan1 is allowed by default. port1-vlan10 and port2-vlan10 are part of the same broadcast domain. port1 is a native VLAN. port1-vlan1 and port2-vlan1 can be assigned in the same VDOM or to different VDOMs.
Which two statements are correct about SLA targets? (Choose two.) You can configure only two SLA targets per one Performance SLA. SLA targets are optional. SLA targets are required for SD-WAN rules with a Best Quality strategy. SLA targets are used only when referenced by an SD-WAN rule.
Based on the raw logs shown in the exhibit, which statement is correct? Access to the social networking web filter category was explicitly blocked to all users. The action on firewall policy ID 1 is set to warning. Social networking web filter category is configured with the action set to authenticate. The name of the firewall policy is all_users_web.
Which two statements are true about collector agent standard access mode? (Choose two.) Standard mode uses Windows convention-NetBios: Domain\Username. Standard mode security profiles apply to organizational units (OU). Standard mode security profiles apply to user groups. Standard access mode supports nested groups.
Which statement is correct if a user is unable to receive a block replacement message when downloading an infected file for the first time? The volume of traffic being inspected is too high for this model of FortiGate. The intrusion prevention security profile needs to be enabled when using flow-based inspection mode. The firewall policy performs the full content inspection on the file. The flow-based inspection is used, which resets the last packet to the user.
Based on the raw log, which two statements are correct? (Choose two.) Traffic is blocked because Action is set to DENY in the firewall policy. Traffic belongs to the root VDOM. This is a security log. Log severity is set to error on FortiGate.
Which three methods are used by the collector agent for AD polling? (Choose three.) FortiGate polling NetAPI Novell API WMI WinSecLog.
A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 status is up, but phase 2 fails to come up. Based on the phase 2 configuration shown in the exhibit, what configuration change will bring phase 2 up? On HQ-FortiGate, enable Diffie-Hellman Group 2. On HQ-FortiGate, enable Auto-negotiate. On Remote-FortiGate, set Seconds to 43200. On HQ-FortiGate, set Encryption to AES256.
If Internet Service is already selected as Source in a firewall policy, which other configuration objects can be added to the Source filed of a firewall policy? IP address Once Internet Service is selected, no other object can be added User or User Group FQDN address.
Consider the topology: Application on a Windows machine <--{SSL VPN} -->FGT--> Telnet to Linux server. An administrator is investigating a problem where an application establishes a Telnet session to a Linux server over the SSL VPN through FortiGate and the idle session times out after about 90 minutes. The administrator would like to increase or disable this timeout. The administrator has already verified that the issue is not caused by the application or Linux server. This issue does not happen when the application establishes a Telnet connection to the Linux server directly on the LAN. What two changes can the administrator make to resolve the issue without affecting services running through FortiGate? (Choose two.) Set the maximum session TTL value for the TELNET service object. Set the session TTL on the SSLVPN policy to maximum, so the idle session timeout will not happen after 90 minutes. Create a new service object for TELNET and set the maximum session TTL. Create a new firewall policy and place it above the existing SSLVPN policy for the SSL VPN traffic, and set the new TELNET service object in the policy.
Which Security rating scorecard helps identify configuration weakness and best practice violations in your network? Fabric Coverage Automated Response Security Posture Optimization.
What is the primary FortiGate election process when the HA override setting is disabled? Connected monitored ports > System uptime > Priority > FortiGate Serial number Connected monitored ports > HA uptime > Priority > FortiGate Serial number Connected monitored ports > Priority > HA uptime > FortiGate Serial number Connected monitored ports > Priority > System uptime > FortiGate Serial number.
The SSL VPN connection fails when a user attempts to connect to it. What should the user do to successfully connect to SSL VPN? Change the SSL VPN port on the client. Change the Server IP address. Change the idle-timeout. Change the SSL VPN portal to the tunnel.
Which three statements are true regarding session-based authentication? (Choose three.) HTTP sessions are treated as a single user. IP sessions from the same source IP address are treated as a single user. It can differentiate among multiple clients behind the same source IP address. It requires more resources. It is not recommended if multiple users are behind the source NAT.
An administrator created a static route for Amazon Web Services. What CLI command must the administrator use to view the route? get router info routing-table all get internet service route list get router info routing-table database diagnose firewall proute list.
An administrator needs to increase network bandwidth and provide redundancy. What interface type must the administrator select to bind multiple FortiGate interfaces? VLAN interface Software Switch interface Aggregate interface Redundant interface.
The exhibit contains a network diagram, central SNAT policy, and IP pool configuration. The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port3) interface has the IP address 10.0.1.254/24. A firewall policy is configured to allow to destinations from LAN (port3) to WAN (port1). Central NAT is enabled, so NAT settings from matching Central SNAT policies will be applied. Which IP address will be used to source NAT the traffic, if the user on Local-Client (10.0.1.10) pings the IP address of Remote-FortiGate (10.200.3.1)? 10.200.1.149 10.200.1.1 10.200.1.49 10.200.1.99.
An administrator needs to configure VPN user access for multiple sites using the same soft FortiToken. Each site has a FortiGate VPN gateway. What must an administrator do to achieve this objective? The administrator can register the same FortiToken on more than one FortiGate. The administrator must use a FortiAuthenticator device. The administrator can use a third-party radius OTP server. The administrator must use the user self-registration server.
Why did FortiGate drop the packet? It matched an explicitly configured firewall policy with the action DENY. The next-hop IP address is unreachable. It failed the RPF check. It matched the default implicit firewall policy.
A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 fails to come up. The administrator has also re-entered the pre-shared key on both FortiGate devices to make sure they match. Based on the phase 1 configuration and the diagram shown in the exhibit, which two configuration changes will bring phase 1 up? (Choose two.) On HQ-FortiGate, set IKE mode to Main (ID protection). On both FortiGate devices, set Dead Peer Detection to On Demand. On HQ-FortiGate, disable Diffie-Helman group 2. On Remote-FortiGate, set port2 as Interface.
An organization's employee needs to connect to the office through a high-latency internet connection. Which SSL VPN setting should the administrator adjust to prevent the SSL VPN negotiation failure? Change the session-ttl. Change the login timeout. Change the idle-timeout. Change the udp idle timer.
Which two statements are true about the RPF check? (Choose two.) The RPF check is run on the first sent packet of any new session. The RPF check is run on the first reply packet of any new session. The RPF check is run on the first sent and reply packet of any new session. RPF is a mechanism that protects FortiGuard and your network from IP spoofing attacks.
The exhibit displays the output of the CLI command: diagnose sys ha dump-by vcluster. Which two statements are true? (Choose two.) FortiGate SN FGVM010000065036 HA uptime has been reset. FortiGate devices are not in sync because one device is down. FortiGate SN FGVM010000064692 is the primary because of higher HA uptime. FortiGate SN FGVM010000064692 has the higher HA priority.
A network administrator has enabled full SSL inspection and web filtering on FortiGate. When visiting any HTTPS websites, the browser reports certificate warning errors. When visiting HTTP websites, the browser does not report errors. What is the reason for the certificate warning errors? The browser requires a software update. FortiGate does not support full SSL inspection when web filtering is enabled. The CA certificate set on the SSL/SSH inspection profile has not been imported into the browser. There are network connectivity issues.
Which statement correctly describes NetAPI polling mode for the FSSO collector agent? NetAPI polling can increase bandwidth usage in large networks. The NetSessionEnum function is used to track user logouts. The collector agent uses a Windows API to query DCs for user logins. The collector agent must search security event logs.
The exhibit contains a network interface configuration, firewall policies, and a CLI console configuration. How will FortiGate handle user authentication for traffic that arrives on the LAN interface? If there is a full-through policy in place, users will not be prompted for authentication. Users from the Sales group will be prompted for authentication and can authenticate successfully with the correct credentials. Authentication is enforced at a policy level; all users will be prompted for authentication. Users from the HR group will be prompted for authentication and can authenticate successfully with the correct credentials.
Which two VDOMs are the default VDOMs created when FortiGate is set up in split VDOM mode? (Choose two.) FG-traffic Mgmt FG-Mgmt Root.
Which three CLI commands can you use to troubleshoot Layer 3 issues if the issue is in neither the physical layer nor the link layer? (Choose three.) diagnose sys top execute ping execute traceroute diagnose sniffer packet any get system arp.
Which two settings can be separately configured per VDOM on a FortiGate device? (Choose two.) FortiGuard update servers System time Operating mode NGFW mode.
An administrator does not want to report the logon events of service accounts to FortiGate. What setting on the collector agent is required to achieve this? Add the support of NTLM authentication Add user accounts to the FortiGate group filter Add user accounts to Active Directory (AD) Add user accounts to the Ignore User List.
The Root and To_Internet VDOMs are configured in NAT mode. The DMZ and Local VDOMs are configured in transparent mode. The Root VDOM is the management VDOM. The To_Internet VDOM allows LAN users to access the Internet. The To_Internet VDOM is the only VDOM with internet access and is directly connected to ISP modem. Which two statements are true? (Choose two.) Inter-VDOM links are required to allow traffic between the Local and DMZ VDOMs. Inter-VDOM links are required to allow traffic between the Local and Root VDOMs. A static route is required on the To-Internet VDOM to allow LAN users to access the Internet. Inter-VDOM links are not required between the Root and To-Internet VDOMs because the Root VDOM is used only as a management VDOM.
Why does FortiGate keep TCP sessions in the session table for several seconds, even after both sides (client and server) have terminated the session? To generate logs To finish any inspection operations To remove the NAT operation To allow for out-of-order packets that could arrive after the FIN/ACK packets.
The exhibits show the SSL and authentication policy (Exhibit A) and the security policy (Exhibit B) for Facebook. Users are given access to the Facebook web application. They can play video content hosted on Facebook but they are unable to leave reactions on videos or other types of posts. Which part of the policy configuration must you change to resolve the issue? Add Facebook in the URL category in the security policy Force access to Facebook using the HTTP service Additional application signatures are required to add to the security policy The SSL inspection needs to be a deep content inspection.
Which two statements are correct about a software switch on FortiGate? (Choose two.) It can be configured only when FortiGate is operating in NAT mode Can act as a Layer 2 switch as well as a Layer 3 router All interfaces in the software switch share the same IP address It can group only physical interfaces.
The global settings on a FortiGate device must be changed to align with company security policies. What does the Administrator account need to access the FortiGate global settings? Enable restrict access to trusted hosts Change password Enable two-factor authentication Change Administrator profile.
Which two statements are correct about NGFW Policy-based mode? (Choose two.) NGFW policy-based mode does not require the use of central source NAT policy NGFW policy-based mode can only be applied globally and not on individual VDOMs NGFW policy-based mode supports creating applications and web filtering categories directly in a firewall policy NGFW policy-based mode policies support only flow inspection.
Which two statements about the debug flow output are correct? (Choose two.) The debug flow is of ICMP traffic The default route is required to receive a reply A firewall policy allowed the connection A new traffic session is created.
An administrator added a configuration for a new RADIUS server. While configuring, the administrator selected the Include in every user group option. What will be the impact of using Include in every user group option in a RADIUS configuration? This option places the RADIUS server, and all users who can authenticate against that server, into every FortiGate user group. This option places all FortiGate users and groups required to authenticate into the RADIUS server, which, in this case, is FortiAuthenticator. This option places all users into every RADIUS user group, including groups that are used for the LDAP server on FortiGate. This option places the RADIUS server, and all users who can authenticate against that server, into every RADIUS group.
Which of statement is true about SSL VPN web mode? The external network application sends data through the VPN It assigns a virtual IP address to the client It supports a limited number of protocols The tunnel is up while the client is connected.
Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate? Antivirus engine Intrusion prevention system engine Flow engine Detection engine.
What are the two results of this configuration? (Choose two.) Device detection on all interfaces is enforced for 30 minutes Denied users are blocked for 30 minutes A session for denied traffic is created The number of logs generated by denied traffic is reduced.
An administrator is running a sniffer command as shown in the exhibit. Which three pieces of information are included in the sniffer output? (Choose three.) Interface name Ethernet header IP header Application header Packet payload.
A network administrator is configuring a new IPsec VPN tunnel on FortiGate. The remote peer IP address is dynamic. In addition, the remote peer does not support a dynamic DNS update service. What type of remote gateway should the administrator configure on FortiGate for the new IPsec VPN tunnel to work? Static IP Address Dialup User Dynamic DNS Pre-shared Key.
Which two statements are true about the Security Fabric rating? (Choose two.) It provides executive summaries of the four largest areas of security focus Many of the security issues can be fixed immediately by clicking Apply where available The Security Fabric rating is a free service that comes bundled with all FortiGate devices The Security Fabric rating must be run on the root FortiGate device in the Security Fabric.
Based on the information shown in the exhibit, which statement is true? Port block allocation IP pool is used in the firewall policy Destination NAT is disabled in the firewall policy Overload NAT IP pool is used in the firewall policy One-to-one NAT IP pool is used in the firewall policy.
Which two statements are true about the FGCP protocol? (Choose two.) Is used to discover FortiGate devices in different HA groups Not used when FortiGate is in Transparent mode Runs only over the heartbeat links Elects the primary FortiGate device.
Which statement is true about the session diagnostic output? The session is in ESTABLISHED state The session is in SYN_SENT state The session is in FIN_ACK state The session is in FIN_WAIT state.
Which statement about the policy ID number of a firewall policy is true? It represents the number of objects used in the firewall policy It is required to modify a firewall policy using the CLI It defines the order in which rules are processed It changes when firewall policies are reordered.
An administrator has configured two-factor authentication to strengthen SSL VPN access. Which additional best practice can an administrator implement? Configure Source IP Pools Configure different SSL VPN realms Configure host check Configure split tunneling in tunnel mode.
Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address conflict? get system status diagnose sys top get system performance status get system arp.
FortiGuard categories can be overridden and defined in different categories. To create a web rating override for example.com home page, the override must be configured using a specific syntax. Which two syntaxes are correct to configure web rating for the home page? (Choose two.) www.example.com:443 www.example.com example.com www.example.com/index.html.
Examine the intrusion prevention system (IPS) diagnostic command. Which statement is correct if option 5 was used with the IPS diagnostic command and the outcome was a decrease in the CPU usage? The IPS engine was blocking all traffic The IPS engine was unable to prevent an intrusion attack The IPS engine will continue to run in a normal state The IPS engine was inspecting high volume of traffic.
Which three options are the remote log storage options you can configure on FortiGate? (Choose three.) FortiSIEM FortiCloud FortiCache FortiSandbox FortiAnalyzer.
An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in both sites has been configured as Static IP Address. For site A, the local quick mode selector is 192.168.1.0/24 and the remote quick mode selector is 192.168.2.0/24. Which subnet must the administrator configure for the local quick mode selector for site B? 192.168.2.0/24 192.168.1.0/24 192.168.0.0/8 192.168.3.0/24.
Which two statements about antivirus scanning mode are true? (Choose two.) In flow-based inspection mode, FortiGate buffers the file, but also simultaneously transmits it to the client In proxy-based inspection mode, antivirus scanning buffers the whole file for scanning, before sending it to the client In proxy-based inspection mode, files bigger than the buffer size are scanned In flow-based inspection mode, files bigger than the buffer size are scanned.
Which two attributes are required on a certificate so it can be used as a CA certificate on SSL Inspection? (Choose two.) The issuer must be a public CA The common name on the subject field must use a wildcard name The keyUsage extension must be set to keyCertSign The CA extension must be set to TRUE.
Which type of logs on FortiGate record information about traffic directly to and from the FortiGate management IP addresses? Local traffic logs Forward traffic logs System event logs Security logs.
An administrator has configured a strict RPF check on FortiGate. Which statement is true about the strict RPF check? Strict RPF checks only for the existence of at least one active route back to the source using the incoming interface Strict RPF checks the best route back to the source using the incoming interface Strict RPF allows packets back to sources with all active routes The strict RPF check is run on the first sent and reply packet of any new session.
By default, FortiGate is configured to use HTTPS when performing live web filtering with FortiGuard servers. Which two CLI commands will cause FortiGate to use an unreliable protocol to communicate with FortiGuard servers for live web filtering? (Choose two.) set webfilter-force-off disable set webfilter-cache disable set protocol udp set fortiguard-anycast disable.
Which two statements are correct regarding FortiGate HA cluster virtual IP addresses? (Choose two.) A change in the virtual IP address happens when a FortiGate device joins or leaves the cluster Heartbeat interfaces have virtual IP addresses that are manually assigned Virtual IP addresses are used to distinguish between cluster members The primary device in the cluster is always assigned IP address 169.254.0.1.
A network administrator has enabled SSL certificate inspection and antivirus on FortiGate. When downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When downloading the same file through HTTPS, FortiGate does not detect the virus and the file can be downloaded. What is the reason for the failed virus detection by FortiGate? Application control is not enabled SSL/SSH Inspection profile is incorrect Antivirus profile configuration is incorrect Antivirus definitions are not up to date.
Which downstream FortiGate VDOM is used to join the Security Fabric when split-task VDOM is enabled on all FortiGate devices? Root VDOM FG-traffic VDOM Customer VDOM Global VDOM.
Exhibit A shows system performance output. Exhibit B shows a FortiGate configured with the default configuration of high memory usage thresholds. Based on the system performance output, which two statements are correct? (Choose two.) FortiGate will start sending all files to FortiSandbox for inspection Administrators cannot change the configuration FortiGate has entered conserve mode Administrators can access FortiGate only through the console port.
An administrator wants to configure timeouts for users. Regardless of the user's behavior, the timer should start as soon as the user authenticates and expire after the configured value. Which timeout option should be configured on FortiGate? auth-on-demand soft-timeout idle-timeout new-session hard-timeout.
Which two statements are correct regarding FortiGate FSSO agentless polling mode? (Choose two.) FortiGate uses the AD server as the collector agent FortiGate uses the SMB protocol to read the event viewer logs from the DCs FortiGate points the collector agent to use a remote LDAP server ForiGate queries AD by using the LDAP to retrieve user group information.
An administrator has configured outgoing interface any in a firewall policy. Which statement is true about the policy list view? Interface Pair view will be disabled By Sequence view will be disabled Policy lookup will be disabled Search option will be disabled.
The exhibit shows the IPS sensor configuration. If traffic matches this IPS sensor, which two actions is the sensor expected to take? (Choose two.) The sensor will gather a packet log for all matched traffic The sensor will allow attackers matching the NTP.Spoofed.KoD.DoS signature The sensor will block all attacks aimed at Windows servers The sensor will reset all connections that match these signatures.
An administrator wants to configure Dead Peer Detection (DPD) on IPSEC VPN for detecting dead tunnels. The requirement is that FortiGate sends DPD probes only when no traffic is observed in the tunnel. Which DPD mode on FortiGate will meet the above requirement? Disabled On Demand Enabled On Idle.
Based on the administrator profile settings, what permissions must the administrator set to run the diagnose firewall auth list CLI command on FortiGate? Read/Write permission for Firewall Custom permission for Network Read/Write permission for Log & Report CLI diagnostics commands permission.
In an explicit proxy setup, where is the authentication method and database configured? Proxy Policy Authentication Rule Firewall Policy Authentication scheme.
Given the routing database shown in the exhibit, which two statements are correct? (Choose two.) The port3 default route has the lowest metric The port3 default route has the highest distance The port1 and port2 default routes are active in the routing table There will be eight routes active in the routing table.
Which three statements about a flow-based antivirus profile are correct? (Choose three.) Flow-based inspection uses a hybrid of scanning modes available in proxy-based inspection Optimized performance compared to proxy-based inspection FortiGate buffers the whole file but transmits for the client simultaneously If the virus is detected, the last packet is delivered to the client IPS engine handles the process as a standalone.
The exhibit shows a CLI output of firewall policies, proxy policies, and proxy addresses. How does FortiGate process the traffic sent to http://www.fortinet.com? Traffic will be redirected to the transparent proxy and it will be denied by the proxy implicit deny policy. Traffic will be redirected to the transparent proxy and it will be allowed by proxy policy ID 3. Traffic will not be redirected to the transparent proxy and it will be allowed by firewall policy ID 1. Traffic will be redirected to the transparent proxy and it will be allowed by proxy policy ID 1.
Which two protocol options are available on the CLI but not on the GUI when configuring an SD-WAN Performance SLA? (Choose two.) udp-echo DNS TWAMP ping.
Which two inspection modes can you use to configure a firewall policy on a profile-based next-generation firewall (NGFW)? (Choose two.) Proxy-based inspection Certificate inspection Flow-based inspection Full Content inspection.
Which security feature does FortiGate provide to protect servers located in the internal networks from attacks such as SQL injections? Denial of Service Web application firewall Antivirus Application control.
Which two configuration settings are synchronized when FortiGate devices are in an active-active HA cluster? (Choose two.) FortiGuard web filter cache FortiGate hostname NTP DNS.
Which three criteria can a FortiGate use to look for a matching firewall policy to process traffic? (Choose three.) Source defined as Internet Services in the firewall policy. Destination defined as Internet Services in the firewall policy. Highest to lowest priority defined in the firewall policy. Services defined in the firewall policy. Lowest to highest policy ID number.
What devices form the core of the security fabric? Two FortiGate devices and one FortiManager device One FortiGate device and one FortiManager device Two FortiGate devices and one FortiAnalyzer device One FortiGate device and one FortiAnalyzer device.
NGFW-1# diagnose sys virtual-wan-link health-check Health Check(SLA_1): Seq(1 port1): state(alive), packet-loss(0.000%) latency(21.566), jitter(2.685) sla_map=0x1 Seq(2 port2): state(alive), packet-loss(0.000%) latency(34.349), jitter(3.887) sla_map=0x1 Seq(3 port3): state(alive), packet-loss(0.000%) latency(31.476), jitter(3.254) sla_map=0x1 Seq(4 port4): state(alive), packet-loss(2.130%) latency(46.229), jitter(4.287) sla_map=0x1 The exhibit shows the configuration for the SD-WAN member, Performance SLA and SD-WAN Rule, as well as the output of diagnose sys virtual wan link health-check. Which interface will be selected as an outgoing interface? port4 port2 port1 port3.
The exhibit shows proxy policies and proxy addresses, the authentication rule and authentication scheme, users, and firewall address. An explicit web proxy is configured for subnet range 10.0.1.0/24 with three explicit web proxy policies. The authentication rule is configured to authenticate HTTP requests for subnet range 10.0.1.0/24 with a form-based authentication scheme for the FortiGate local user database. Users will be prompted for authentication. How will FortiGate process the traffic when the HTTP request comes from a machine with the source IP 10.0.1.10 to the destination http:// www.fortinet.com? (Choose two.) If a Mozilla Firefox browser is used with User-B credentials, the HTTP request will be allowed. If a Google Chrome browser is used with User-B credentials, the HTTP request will be allowed. If a Mozilla Firefox browser is used with User-A credentials, the HTTP request will be allowed. If a Microsoft Internet Explorer browser is used with User-B credentials, the HTTP request will be allowed. If a Mozilla Firefox browser is used with User-C credentials, the HTTP request will be denied.
Which statement is true about the session diagnostic output? The session is a UDP unidirectional state. The session is in TCP ESTABLISHED state. The session is a bidirectional UDP connection. The session is a bidirectional TCP connection.
Which statement is correct if well-known viruses are not being blocked? The firewall policy does not apply deep content inspection. The firewall policy must be configured in proxy-based inspection mode. The action on the firewall policy must be set to deny. Web filter should be enabled on the firewall policy to complement the antivirus profile.
When a firewall policy is created, which attribute is added to the policy to support recording logs to a FortiAnalyzer or a FortiManager and improves functionality when a FortiGate is integrated with these devices? Log ID Universally Unique Identifier Policy ID Sequence ID.
The HTTP inspection process in web filtering follows a specific order when multiple features are enabled in the web filter profile. What order must FortiGate use when the web filter profile has features enabled, such as safe search? DNS-based web filter and proxy-based web filter Static URL filter, FortiGuard category filter, and advanced filters Static domain filter, SSL inspection filter, and external connectors filters FortiGuard category filter and rating filter.
Given the security fabric topology shown in the exhibit, which two statements are true? (Choose two.) There are five devices that are part of the security fabric. Device detection is disabled on all FortiGate devices. This security fabric topology is a logical topology view. There are 19 security recommendations for the security fabric.
Which three security features require the intrusion prevention system (IPS) engine to function? (Choose three.) Web filter in flow-based inspection Antivirus in flow-based inspection DNS filter Web application firewall Application control.
What is the effect of enabling auto-negotiate on the phase 2 configuration of an IPsec tunnel? FortiGate automatically negotiates different local and remote addresses with the remote peer. FortiGate automatically negotiates a new security association after the existing security association expires. FortiGate automatically negotiates different encryption and authentication algorithms with the remote peer. FortiGate automatically brings up the IPsec tunnel and keeps it up, regardless of activity on the IPsec tunnel.
Users who use Apple FaceTime video conferences are unable to set up meetings. In this scenario, which statement is true? Apple FaceTime belongs to the custom monitored filter. The category of Apple FaceTime is being monitored. Apple FaceTime belongs to the custom blocked filter. The category of Apple FaceTime is being blocked.
In the network shown in the exhibit, the web client cannot connect to the HTTP web server. The administrator runs the FortiGate built-in sniffer and gets the output as shown in the exhibit. What should the administrator do next to troubleshoot the problem? Run a sniffer on the web server. Capture the traffic using an external sniffer connected to port1. Execute another sniffer in the FortiGate, this time with the filter 'host 10.0.1.10' Execute a debug flow.
An administrator has configured a performance SLA on FortiGate, which failed to generate any traffic. Why is FortiGate not generating any traffic for the performance SLA? There may not be a static route to route the performance SLA traffic. You need to turn on the Enable probe packets switch. The Ping protocol is not supported for the public servers that are configured. Participants configured are not SD-WAN members.
You have enabled logging on your FortiGate device for Event logs and all Security logs, and you have set up logging to use the FortiGate local disk. What is the default behavior when the local disk is full? Logs are overwritten and the only warning is issued when log disk usage reaches the threshold of 95%. No new log is recorded until you manually clear logs from the local disk. Logs are overwritten and the first warning is issued when log disk usage reaches the threshold of 75%. No new log is recorded after the warning is issued when log disk usage reaches the threshold of 95%.
Which two policies must be configured to allow traffic on a policy-based next-generation firewall (NGFW) FortiGate? (Choose two.) Firewall policy Policy rule Security policy SSL inspection and authentication policy.
Which scanning technique on FortiGate can be enabled only on the CLI? Heuristics scan Trojan scan Antivirus scan Ransomware scan.
Which two statements about IPsec authentication on FortiGate are correct? (Choose two.) For a stronger authentication, you can also enable extended authentication (XAuth) to request the remote peer to provide a username and password FortiGate supports pre-shared key and signature as authentication methods. Enabling XAuth results in a faster authentication because fewer packets are exchanged. A certificate is not required on the remote peer when you set the signature as the authentication method.
What inspection mode does FortiGate use if it is configured as a policy-based next-generation firewall (NGFW)? Full Content inspection Proxy-based inspection Certificate inspection Flow-based inspection.
Which two statements are true when FortiGate is in transparent mode? (Choose two.) By default, all interfaces are part of the same broadcast domain. The existing network IP schema must be changed when installing a transparent mode FortiGate in the network. Static routes are required to allow traffic to the next hop. FortiGate forwards frames without changing the MAC address.
Report abuse Consent Terms of use