option
Cuestiones
ayuda
daypo
buscar.php
TEST BORRADO, QUIZÁS LE INTERESE: Emmanuel_Otero
COMENTARIOS ESTADÍSTICAS RÉCORDS
REALIZAR TEST
Título del Test:
Emmanuel_Otero

Descripción:
calendario

Autor:
Emmanuel Otero
OTROS TESTS DEL AUTOR

Fecha de Creación:
28/02/2023

Categoría: Otros

Número Preguntas: 107
COMPARTE EL TEST
COMENTARNuevo Comentario
No hay ningún comentario sobre este test.
Temario:
What is the limitation of using a URL list and application control on the same firewall policy. in NGFW policy-based mode? It limits the scanning of aplication traficc to use parent signatures only It limits the scanning of application traffic to the browser-based technology category only. It iimits the scanning of application traffic to the DNS protocol only. It iimits the scanning of application traffic to the application category only.
Which two inspection modes can you use to configure a firewall policy on a profile-based next-generation firewall (NGFW)? (Choose two.) Full content-inspection Proxy-based inspection certificate inspection Flow-based inspection.
A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec VPN tunnels and static routes. All traffic must be routed through the primary tunnel when both tunnels are up Scenario © The secondary tunnel must be used only if the primary tunnel goes down Eis ® In addition, FortiGate should be able to detect a dead tunnel to speed up tunnel failover Which two key configuration changes are needed in FortiGate to meet the design requirements? (Choose two.) Configure a higher distance on the static route for the primary tunnel, and a lower distance on the static route for the secondary tunnel Enable Dead Peer Detection Enable Auto-negotiate and Auto Keep Alive on the phase 2 configuration of both tunnels. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static route for the secondary tunnel.
Which statement is true about the session diagnostic output? The session is in SYN_SENT state. he session is in FIN_WAIT state. The session is in ESTABLISHED state. The session is in FIN_ACK state.
Which security feature does FortiGate provide to protect servers located in the internal networks from attacks such as SQL injections? Denial of Service Web application firewall Antivirus Application control.
Which three statements about a flow-based antivirus profile are correct? (Choose three.) IPS engine handles the process as a standalone Flow-based inspection uses a hybrid of scanning modes available in proxy-based inspection IF the virus is defected, the last packet is delivered to the client. Optimized performance compared to proxy-based inspection. FortiGate buffers the whole file but transmits to the client simultaneously.
Which two statements about FortiGate FSSO agentless poling mode are true? (Choose two.) FortiGate uses the AD server as the collector agent. FortiGate uses the SB protocol to read the event viewer logs from the DCs. FortiGate does not support workstation check. FortiGate directs the collector agent fo use a remote LDAP server.
Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate? Instrusion preventiopn systyem engine Detection engine Flowengine Antivirus engine.
An organization's employee needs to connect to the office through a high-latency internet connection Wiionsoros Which SSL VPN setting should the administrator adjust to prevent the SSL VPN negotiation failure? Change the session-ttl Change the udp-idie-timer. Change the idie-timeout Change the login-timeout.
An administrator created a Deny policy with default settings to deny Webserver access for Remote-User2. Remote-User1 must be able to access the Webserver. Remote-User2 must not able to access the Webserver. Which two changes can the administrator make to deny Webserver access for Remote-User2? (Choose two.) set the Destination address as Deny_IP in the Allow_access policy. Enable match-vip in the Deny policy. set the Destination address as Webserver in the Deny policy. Disable match-vip in the Deny policy.
Which two statements about IPsec authentication on FortiGate are correct? (Choose two.) A ceriificate is not required on the remote peer when you set the signature as the authentication method. Scenario Enabling XAuth results in a faster authentication because fewer packets are exchanged FortiGate supports pre-shared key and signature as authentication methods. For a stronger authentication, you can also enable extended authentication (XAuth) to request the remote peer to provide a username and password.
Given the routing database shown in the exhibit, which two statements are correct? (Choose two.) The port3 default route has the lowest metric There will be eight routes active in the routing table. The port1 and port2 default routes are active in the routing table. The port3 default route has the highest distance.
Which two protocols are used to enable administrator access of a FortiGate device? (Choose two.) FortiTelemetry HTTPS ssH FIM.
An administrator wants to configure Dead Peer Detection (DPD) on IPSEC VPN for detecting dead tunnels. The requirement is that FortiGate sends DPD probes only when no traffic is observed in the tunnel. [WGicton saor0s Which DPD mode on FortiGate will meet the above requirement? On Demand Disabled On idle Enabled.
A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 status is up. but phase 2 fails to come up. Based on the phase 2 configuration shown in the exhibit, what configuration change will bring phase 2 up? On HQ-FortiGate, enable Auto-negotiate. On HQ-FortiGate, enable Diffie-Hellman Group 2. On HQ-FortiGate, set Encryption to AES256. On Remote-FortiGate, set Seconds to 43200.
Which statement is correct in adding the FTP.Login. Failed signature to the IPS sensor profile? Traffic matching the signature wil be silently dropped and logged The signature setting uses a custom rating threshold The signature setting includes a group of other signatures. Traffic matching the signature will be allowed and logged.
Which two statements are true about collector agent advanced mode? (Choose two.) security profiles can be applied only to user groups, not individual users. FortiGate can be configured as an LDAP client and group filters can be configured on FortiGate. Advanced mode supports nested or inherited groups. Advanced mode uses Windows convention — NetBios: Domain\Usemame.
Why did FortiGate drop the packet? It matched the implicit Firewall policy The next-hop IP address is unreachable It failed the RPF check it matched an explicitly configured firewall policy with the action DENY.
In the network shown in the exhibit, the web client cannot connect to the HTTP web server. The administrator runs the FortiGate built-in sniffer and gets the output as shown in the exhibit What should the administrator do next to troubleshoot the problem? Execute a debug flow. Run a sniffer on the wep server. Capture the trafic using an external sniffer connected to port1 Execute another sniffer in the FortiGate, this time with the filter "host 10.01.10".
Which statement is true about the session diagnostic output? The session is in TCP ESTABLISHED state. The session is a bidirectional UDP connection The session is a UDP unidirectional state The session is a bidirectional TCP connection.
Which type of logs on FortiGate record information about traffic directly to and from the FortiGate management IP addresses? system event logs security logs Forward traffic logs Local traffic logs.
QUESTION #22 FortiGuard categories can be overridden and defined in different categories. To create a web rating override for example com home page, the override must be configured using a specific syntax Din zorios Which two syntaxes are correct to configure web rating override for the home page? (Choose two.) www.exaple.com www.example.com/index html example.com www.example.com:443.
When a firewall policy is created, which attribute is added to the policy to support recording logs to a FortiAnalyzer or a FortiManager and improves functionality when a FortiGate is integrated with these devices? policy ID LogiD Universally Unique identifier sequenced.
Which two statements are true when FortiGate is in transparent mode? (Choose two.) By default, all interfaces are part of the same broadcast domain. FortiGate forwards frames without changing the MAC address. static routes are required to allow traffic to the next hop. The existing network IP schema must be changed when installing a transparent mode FortiGate in the network.
What devices form the core of the security fabric? thow fortigate and one Fortianalizer One FortiGate device and one FortiManager device One FortiGate device and one FortiAnalyzer device Two FortiGate devices and one FortiManager device.
What devices form the core of the security fabric? Two FortiGate devices and one FortiAnalyzer device One FortiGate device and one FortiManager device One FortiGate device and one FortiAnalyzer device Two FortiGate devices and one FortiManager device.
Based on the administrator profile settings, what permissions must the administrator set to run the diagnose firewall auth list CLI command on FortiGate? Read/Write permission for Firewall CLI diagnostics commands permission Custom permission for Network Read/Write permission for Log & Report.
An administrator creates a new address object on the root FortiGate (Local-FortiGate) in the security fabric. After synchronization, this object is not available on the downstream FortiGate (ISFW). Change the csf setting on Local-FortiGate (root) to set configuration-sync local Change the csf setting on ISFW (downstream) to set configuration-sync local Change the csf setting on Local-FortiGate (root) to set fabric-object-unification default Change the csf setting on ISFW (downstream) to set fabric-object-unification default.
Which statement about video filtering on FortiGate is true? Full SSL inspection is not required It is available only on a proxy-based firewall policy It inspects video files hosted on file sharing services. Video filtering FortiGuard categories are based on web fiter FortiGuard categories. .
An administrator is running a sniffer command as shown in the exhibit. Which three pieces of information are included in the sniffer output? (Choose three.) Interface name IP header Application header Packet payload Ethemet header.
Which two protocol options are available on the CLI but not on the GUI when configuring an SD-WAN Performance SLA? (Choose two ) TWAWP DNS udp-echo ping.
An administrator has configured a performance SLA on FortiGate, which failed to generate any traffic Why is FortiGate not sending probes to 4.2.2.2 and 4.2.2.1 senvers? (Choose two ) The Detection Mode setting is not set to Passive Administrator didn't configure a gateway for the SD-WAN members, or configured gateway is not valid The configured participants are not SD-WAN members The Enable probe packets setting is not enabled.
An administrator wants to configure timeouts for users. Regardless of the user's behavior, the timer should start as soon as the user authenticates and expire after the configured value. Tamms Which timeout option should be configured on FortiGate? sottimeout new session ide timeout hard timeout auth-on-demand.
A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator has determined that phase 1 fails to come up. The administrator has also re-entered the pre-shared key on both FortiGate devices to make sure they match Based on the phase 1 configuration and the diagram shown in the exhibit, which two configuration changes will bring phase 1 up? (Choose two.) On both FortiGate devices, sst Dead Peer Detection to On Demand On HQ-FortiGate, set IKE mode to Main (ID protection). On HQ-FortiGate, disable Diffie-Helman group 2. On Remote-FortiGate, set port2 as Interface.
What inspection mode does FortiGate use if it is configured as a policy-based next-generation firewall (NGFW)? Certicate inspection Flowbased inspection Proxy-based inspection Full Content inspection.
An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in both sites has been configured as Static IP Address. For site A, the local quick mode selector is 192.168.1.0/24 and the remote quick mode selector is 192.168.2.0/24. Which subnet must the administrator configure for the local quick mode selector for site B? 192168.3.1/24 192.168.1.0/24 192.168.0.0/8 192.168.2.0/24.
The HTTP inspection process in web filtering follows a specific order when multiple features are enabled in the web fiter profile What order must FortiGate use when the web fier profile has features enabled, such as safe search? DNS-based web filter and proxy-based web filter Static URL filter, FortiGuard category fiter. and advanced fiters FortiGuard category fiter. and advanced fiters Static domain filter, SSL inspection filter, and extemal connectors filters.
Which three pieces of information does FortiGate use to identify the hostname of the SSL server when SSL certificate inspection is enabled? (Choose three ) The subject field in the server certificate The subject altemative name (SAN) field in the server certificate The serial number in the server certificate The server name indication (SNI) extension in the client hello message The host field in the HTTP header.
A network administrator has enabled SSL certificate inspection and antivirus on FortiGate. When downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When downloading the same file through HTTPS, FortiGate does not detect the virus and the file can be downloaded. What is the reason for the failed virus detection by FortiGate? Antivirus definitions are not up to date. SSL/SSH Inspection profile is incorrect. Antivirus profile configuration is incorrect. Application control is not enabled.
An administrator added a configuration for a new RADIUS server. While configuring, the administrator selected the Include. ‘every user group option What will be the impact of using Include in every user group option in a RADIUS configuration? This option places all FortiGate users and groups required to authenticate into the RADIUS server. which, in this case. is FortiAuthenticator This option places all users into every RADIUS user group, including groups that are used for the LDAP server on FortiGate This option places the RADIUS server, and all users who can authenticate against that server, into every FortiGate user group. This option places the RADIUS server, and all users who can authenticate against that server, into every RADIUS group.
LAN Mgmt Network Local Network ~~ Web Server The Root and To_Internet VDOMs are configured in NAT mode. The DMZ and Local VDOMs are configured in transparent mode. The Root VDOM is the management VDOM. The To_Internet VDOM allows LAN users to access the intemet. The To_Internet VDOM is the only VDOM with intemet access and is directly connected to ISP modem. With this configuration, which two statements are true? (Choose two.) Inter-VDOM links are required to allow traffic between the Local and Root VDOMs A default static route is not required on the To_Internet VDOM to allow LAN users to access the intemet Inter-VDOM links are required to allow traffic between the Local and DMZ VDOMs Inter-VDOM links are not required between the Root and To_Internet VDOMs because the Root VDOM is used only as a management VOOM.
An administrator has configured a strict RPF check on FortiGate. WESStiens wien statement is tue about th sit REF check? The strict RPF check is run on the first sent and reply packet of any new session Strict RPF checks the best route back to the source using the incoming interface Strict RPF checks only for the existence of at least one active route back to the source using the incoming interface Strict RPF allows packets back to sources with all active routes.
The exhibit displays the output of the CLI command: diagnose sys ha dump-by veluster. The override setting is enable for the FortiGate with SN FGVM010000064692 Which two statements are true? (Choose two ) FortiGate SN FGVM010000065036 HA uptime has been reset FortiGate devices are not in sync because one device is down FortiGate SN FGVMO10000064692 is the primary because of higher HA uptime. FortiGate SN FGVM010000064692 has the higher HA priority.
Which two statements aboutthe debug flow output are correct? (Choose two. The default route is required to receive a reply A new traffic session is created Afirewall policy allowed the connection The debug flow is of ICMP traffic.
‘Which IP address will be usedto source NAT the trafic ifthe user on Local-Client (10.0.1.10) pings the IP address of Remote-ForiiGate (10.200.3.1) ? 10.200.1.99 10.200.1.149 10.200.1.1 10.200.1.49.
Which two settings can be separately configured per VDOM on a FortiGate device? (Choose two.) Operating mode NGFW mode system time FortiGuard update servers.
Which statement correctly describes NetaPI polling mods for the FSSO collector agent? Queenie © A NetAPI polling can increase bandwidth usage in large networks. NetAPI polling can increase bandwidth usage in large networks. The NetSessionEnum function is used to track user logout. The collector agent must search security event logs. The collector agent uses a Windows API to query DCs for user logins.
How does FortiGate actwhen using SSL VPN in web mode? FortiGate acts as an HTTP reverse proxy FortiGate acts as router. FortiGate acts as DNS server. FortiGate acts as an FDS server.
The SSL VPN connection fails when a user attempts to connect to it. What should the user do to successfully connect to SSLVPN?. Change the SSL VPN port on the client Change the Server IP address. Change the idle-timeout Change the SSL VPN portal to the tunnel.
“The exhibit shows the IPS sensor configuration, Iftraffic matches this IPS sensor, which two actions is the sensor expected to take? (Choose two.) The sensor will block all attacks aimed at Windows servers The sensor will gather a packet log for all matched traffic. The sensor will allow atackers matching the NTP.Spoofed.KoD.DoS signature The sensor wil reset all connections that match these signatures.
Which two statements are true about the RPF check? (Choose two.) The RPF check is run on the first sent packet of any new session The RPF check is run on the first reply packet of any new session The RPF check is run on the first sent and reply packet of any new session RPF is a mechanism that protects ForiGate and your network from IP spoofing atac.
Why does FortiGate keep TCP sessions in the session table for several seconds, even after both sides (client and server) have terminated the session? To allow for out-of-order packets that could arrive after the FIN/ACK packets To finish any inspection operations To generate logs To remove the NAT operation.
IPS Engine is used by which three securty features? (Choose three.) ? Webfiter in flow-based inspection Web application firewall DNS Filter Application control Antwirus in flow-based inspection.
Which two statements about SSL VPN between two FortiGate devices are true? (Choose two.) The client FortiGate requires a client certificate signed by the CA on the server FortiGate The client FortiGate requires a manually added route to remote subnets. The client FortiGate uses the SSL VPN tunnel interface type to connect SSLVPN. Server FortiGate requires a CA certificate to verity the client FortiGate certificate. .
Based on the system performance output, which two statements are correct? (Choose two.) FortiGate will start sending all files to FortiSandbox for inspection Fortigate has entered conserve mode. Administrator cannot change the configuration Administrators can access FortiGate only through the console port.
Anetwork adminisirator is configuring a new IPsec VPN tunnel on FortiGate. The remote peer IP address is dynamic. In addition, the remote peer does not support a dynamic DNS update service. Whattype of remote gateway should the administrator configure on FortiGate for the new IPsec VPN tunnel to work? Dialup User Static IP Address. Pre-shared Key Dynamic DNS.
Which two statements are true about the Security Fabric rating? (Choose two.) The Security Fabric rating is a free sence that comes bundled with all FortiGate devices. Many of the security issues can be fixed immediately by clicking Apply where availzble The Security Fabric rating must be run on the root FortiGate device in the Security Fabric. it provides executive summaries ofthe four largest areas of security focus.
Cras ‘Anetwork administrator has enabled full SSL inspection and web filtering on FortiGate. When visiting any HTTPS websites, the browser reports certificate warming errors. When visiting HTTP websites, the browser does not report errors. Whats the reason for the certificate warning errors? The browser requires a software update FortiGate does not support full SSL inspection when web filtering is enabled. There are network connectivity issues. The CA certificate set on the SSL/SSH inspection profile has not been imported into the browser.
Which statement about the policy ID number of a firewall policy is true? It changes when firewall policies are reordered. It defines the order in which rules are processed. It represents the number of objects used in the firewall policy. It is required to modify a firewall policy using the CLI .
“The exhibit shows the configuration for the SD-WAN member, Performance SLA, and SD-WAN Rule, as well as the output of diagnose sys virtual-wan-link health-check. ‘Which interface will be selected as an outgoing interface? port2 port3 port4 port1.
An administrator needs to increase network bandwidth and provide redundancy. What interface type must the administrator selectto bind muliple FortiGate interfaces? Aggregate interface VLAN interface Redundantinterface Software Switch interface .
team manager has decided that, while some members of the team need access to a particular website, the majority of the team does not. ‘Which two configuration changes are the most effective way to support this requirement? (Choose two.) Implement web fier quotas for the specified website. implementa firewall policy with authentication forthe specified users Implement a DNS fir for the specified website. Implement wed category authentication forthe specified website using a web fier profile.
Which three methods are used by the collector agent for AD polling? (Choose three.) WMI Novell API winsecLog NETAPI FortiGate poling.
Which two statements about antivirus scanning mode are true? (Choose two) In proxy-based inspection mode, fle bigger than the buffer size are scanned. In flow-based inspection mode, files bigger than the buffer size are scanned. In flow-based inspection mode, FortiGate buffers the file, but also simultaneously transmits it to the client In proxy-based inspection made, antivirus scanning buflers the whole fl for scanning, before sending it to the client.
‘The global settings on a FortiGate device must be changed to align with company security policies. What does the Administrator account need to access the FortiGate global settings? Enable two-factor authentication Change Administrator profile Change password Enable restrict access to trusted hosts.
‘The exhibits show the SSL and authentication policy (Exhibit 4) and the security policy (Exhibit B) for Facebook Users are given access to the Facebook web application. They can play video content hosted on Facebook butthey are unable to leave reactions on videos or other types of posts. Which part ofthe policy configuration must you change to resolve the issue? Add Facebook inthe URL category inthe security policy. Additional application signatures are required to add to the security policy. Force access to Facebook using the HTTP sence. The SSLinspection needs to be a deep content inspection.
Which statement s correct if well-known viruses are not being blocked? The firewall policy must be configured in proxy-based inspection mode The firewall policy does not apply deep content inspection. The action on the firewall policy must be setto deny. Web filter should be enabled on the firewall policy to complement the antivirus profile.
If internet Service is already selected as Destination in a firewall policy, which other configuration objects can be selected for the Destination field of a firewall policy? IP address User or User Group No other object can be added FQDN address.
Which two statements are correct about NGFW Policy-based mode? (Choose two.) NGFW policy-based mode supports creating applications and web firing categories directly in a firewall policy NGFW policy-based mode can only be applied globally and not on individual VOOM. NGFW policy-based mode does not require the use of central source NAT policy. NGFW policy-based mode policies support only flow inspection.
Based on the information shown in the exhibit, which statement s true? One-to-one NAT IP pool is usedin the firewall policy Destination NAT is disabled in the firewall policy. Port block allocation IP pool is used in the firewall policy. Overload NAT IP pool is used in the firewall policy.
based on the outpur shown in the exhibit, whist two statements area correct ? there is at least one server that lost packets consecutievly one server was contacted to retrieve the contact informartion a local fortimanager is one of the servers fortigate communicates with. fortigate is using default fortiguard communications .
Based on the raw log, which two statements are correct? (Choose two.) Log severity is setto error on FortiGate. Traffic belongs to the root VDOM. Trafficis blocked because Action is to DENY in the firewall policy This is a security log.
Which three criteria can a FortiGate use to look for a matching firewall policy to process traffic? (Choose three.) Hishest to lowest priority defined in the firewall policy. Services defined in the firewall policy. Source defined as Intemet Services in the firewall policy. Lowest to highest policy ID number. Destination defined as Internet Services in the firewall poicy.
Given the security fabric topology shown in the exhibit, which two statements are true? (Choose two.) there are five devices that are part of the security fabric. There are 19 security recommendations for the security fabric Device detection is disabled on all ForiGate devices This security fabric topology is a logical topology view.
Which two tributes are required on a certificate 0 t can be used as a CA certificate on SSL Inspection? (Choose two) The CA extension must be set to TRUE the issuer must be a public CA The common name on the subject field must use a wildcard name. The keyUsage extension must be setto keyCertSign.
Which statement is correctif a user is unable to receive a block replacement message when downloading an infected file for the first time? The flow-based inspection is used, which resets the last packet to the user The volume of traffic being inspected is too high for this model of FortiGate. The firewall policy performs the full content inspection on the file The intrusion prevention security profile needs to be enabled when using flow-based inspection mode.
Which three options are the remote log storage options you can configure on FortiGate? (Choose three.) Fortisandoox FortCloud Fortisiem Forticache FortAnaiyzer.
Based onthe raw logs Shown in the exhibit, which statement is correct? The name ofthe firewall policy is all_users_web. Social networking web filter category is configured with the action setto authenticate. The action on firewall policy ID 1 is set to warning Access to the social networking web filter category was explicitly blocked to all users.
Given the interfaces shown in the exhibit, which two statements are true? (Choose two.) Traffic between port2 and port2-vian1 is allowed by default port1-vlan10 and port2-vlan10 are part of the same broadcast domain port1-vlan1 and port2-vlan1 can be assigned in the same VDOM or to diferent VDOM. port1 is a nativa vlan.
‘An administrator has configured outgoing interface any in a firewall policy. Es Which statement is true about the policy list view? Interface Pair view will be disabled. Search option will be disabled. Policy lookup will be disabled. By Sequence view will be disabled.
Which statement is correct regarding the inspection of some of the services available by web applications embedded in third-party websites? The security actions applied on the web applications wil also be explicitly applied on the third-party websites. The application signature database inspects trafic only from the original web application server. FortiGuard maintains only one signature of each web application thats unique. FortiGate can inspect sub-application traffic regardless where it was originated.
Which IP address will be usedto source NAT the internet traffic coming from a workstation with the IP address 10.01.10? 10.200.1.100 10.200.1.10 10.200.1.1 10.200.3.1.
Which two configuration setings are synchronized when FortiGate devices are in an active-active HA cluster? (Choose two.) NTP Dns FortiGate hostname Fortiguard web filter cache.
Based on the configuration, what will happen to Apple FaceTime if there are only a few calls originating or incoming? Apple FaceTime will be blocked, based on the Excessive Bandwidth fier configuration Apple FaceTime will be allowed, based on the Apple fiter configuration Apple FaceTime will be allowed, based on the Categories configuration. ‘Apple FaceTime will be allowed only ifthe Apple fiter in Application and Filter Overrides is set to Allow.
Which two types of traffic are managed only by the management VDOM? (Choose two.) PKI ForiGuardweb filter queries DNS Taffic shaping.
“The exhibit contains the configuration for an SD-WAN Performance SLA, as well as the output of diagnose sys virual-wan-ink health-check ‘Which interface will be selected as an outgoing interface? port2 port3 port4 port1.
When configuring a firewall virtual wire pair policy, which following statements is true? Any number of virtual wire pairs can be included, as long as the policy traffic direction is the same. Only a single virtual wire pair can be included in each policy. Any number of virtual wire pairs can be included in each policy, regardless of the policy traffic direction settings. Exactly two virtual wire pairs need to be included in each policy. .
Which two statements are correct about SLA targets? (Choose two.) You can configure only two SLA targets per one Performance SLA SLA targets are optional SLA targets are required for SD-WAN rules with a Best Quality strategy. SLA Targets are used only when referenced by an SD-WAN rule.
Which two statements are true about the FGCP protocol? (Choose two.) Is used to discover FortiGate devices in diferent HA groups Runs only ver the heartbeat inks Elects the primary FortiGate device Notused when FortiGate is in Transparent mode.
An administrator has configured the following settings: What are the two results ofthis configuration? (Choose two.) Asession or denied trafcis created. Denied users are blocked for 30 minutes. The number oflogs generated by denied traffcis reduced. Device detection on all interfaces is enforced for 30 minutes.
An administrator has a requirement to keep an application session from timing out on port 30. What two changes can the administrator make to resolve the issue with out affecting any existing services running through FortiGate? (Choose two) Set the TTL value to never under config system-ttl Create anew firewall policy wih the new HTTP service and place it above the existing HTTP policy Create anew senice object for HTTP service and setthe session TTL to never. Set the session TTL on the HTTP policy to maximum.
In which two ways can RPF checking be disabled? (Choose two.) Enable anti-replay in firewall policy. Disable the RPF check atihe FortiGate interface level for he source check Disable strict erc-check under system settings. Enable asymmetric routing.
Which three CLI commands can you use to troubleshoot Layer 3 issues iFthe issue is in neither the physical layer tnor he link layer? (Choose three.) execute ping diagnose sys top execute traceroute diagnose sniffer packet any get system arp.
Which feature in the Security Fabric takes one or more actions based on even triggers? FabricConnectors Securiy Rating Logical Topology Automation Stitches.
ua FortiGate is operating in NAT mode and is configured with two virtual LAN (VLAN) subinterfaces added o the same physical interface. In this scenario, which statement aboutthe VLAN IDs is true? The two VLAN subinterfaces can have the same VLAN ID onlyifihey have IP addresses in the same subnet. The twoVLAN subinterfaces can have the same VLAN ID onlyifthey have IP addresses in different subnets. The two VLAN subinteríaces can have the same VLAN ID onlyifthey belong to different VDOMs The two VLAN subinterfaces must have different VLAN IDs.
Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address conflict? get system performance status get system status get system arp diagnose sys top.
The exhibit contains a network interface configuration, firewall policies, and a CLI console configuration. How will FortiGate handle user authentication for traffic hat arrives on the LAN interface? If there is a fall-through policy in place, users will not be prompted for authentication. Authentication is enforced at a policy level; all users will be prompted for authentication All users will be prompted for authentication, users from the Sales group can authenticate successfully with the correct credentials. All users will be prompted for authentication, users from the HR group can authenticate successfully with the correct credentials.
An administrator does not wantto report he logon events of service accounts to FortiGate What setting on the collector agent is required to achieve this? Add user accounts to the Ignore User List. Add the support of NTLM authentication. Add user accounts to the FortiGate group filter. Add user accounts to Active Directory (AD).
Examine the intrusion prevention system (IPS) diagnostic command. whitch statement is correct if option 5 was used e IP diasnostic command and the outcome was a decrease in the CPU usage? The IPS engine wil continue to run in a normal state The IPS engine was unable to prevent an nusion aac The IPS engine was bloking all traficc the IPS engine was inspecing high volume of traficc.
Whats the effect of enabling auto-negoiate on the phase 2 configuration of an IPsec tunnel? FortiGate automatically negotiates different local and remote addresses with the remote peer. FortiGate automatically negotiates a new security association after the existing security association expires. FortiGate automatically brings up the IPsec tunnel and keeps it up, regardless of activity on the IPsec tunnel FortiGate automatically negotiates different encryption and authentication algorithms with the remote peer.
Which two statements are correct regarding FortiGate HA cluster virtual IP addresses? (Choose two) change in the virtual IP address happens when a FortiGate device joins or leaves the cluster. Vitual IP addresses are used to distinguish between cluster members. Heartbeat interfaces have virtual IP addresses that are manually assigned. The primary device nthe clusters always assigned IP address 169.254.0.1.
Which scanning technique on FortiGate can be enabled only on the CLI? Antivirus scan Machine leaming scan Trojan scan Ransomware scan.
You have enabled logging on your FortiGate device for Event logs and all Security logs, and you have set up logging to use the FortiGate local disk. Whats the default behavior when the local disk is ful? No new logis recorded after the waming is issued when log disk usage reaches the threshold of 95%. Logs are overwritten and the only warning is issued when log disk usage reaches the threshold of 95%. Nonew logis recorded until you manually clear logs from the local disk. Logs are overwritten and the first waming is issued when log disk usage reaches the threshold of 75%.
An administrator created a stafic route for Amazon Web Services. What CLI command mustthe administrator use to view the route? diagnose firewall proute list getintenet-senvice route list get router info routing-able database get router info router-table all .
Whatis the primary FortiGate election process when the HA override setting is disabled? Connected monitored ports > Priority > System uptime > FortiGate Serial number Connected monitored ports > HA uptime > Priority > FortiGate Serial number Connected monitored ports > System uptime > Priority > FortiGate Serial number Connected monitored ports > Priority > HA uptime > FortiGate Serial number.
An administrator needs to configure VPN user access for multiple sites using the same soft FortiToken. Each site has a FortiGate VPN gateway. What must an administrator do to achieve this objective? the administrator must use the user seff-registration server. The administrator must use a FortiAuthenticator device. The administrator can register the same FortiToken on more than one FortiGate. The administrator can use a third-party radius OTP server .
By default, FortiGate is configured to use HTTPS when performing live web filtering with FortiGuard servers. Which CLI commands will cause FortiGate to use an unreliable protocol to communicate with FortiGuard servers for ive web filtering? (Choose two.) set Fortiuard-anycast disable set webfiter-force-off disable set webfiter-cache disable set protocol TCP.
Denunciar Test