Download as pdf or txt
Download as pdf or txt
You are on page 1of 87

QUESTION 1

Refer to the exhibit.

An administrator is running a sniffer command as shown in the exhibit.

Which three pieces of information are included in the sniffer output? (Choose three.)

A. Interface name
B. Ethernet header
C. IP header
D. Application header
E. Packet payload

Correct Answer: ACE


Explanation/Reference:
Sniffer with verbose 5: IP header, IP payload, Port name.

QUESTION 2
Refer to the FortiGuard connection debug output.

Based on the output shown in the exhibit, which two statements are correct? (Choose two.)

A. A local FortiManager is one of the servers FortiGate communicates with.


B. One server was contacted to retrieve the contract information.
C. There is at least one server that lost packets consecutively.
D. FortiGate is using default FortiGuard communication settings.

Correct Answer: BD

QUESTION 3
A network administrator has enabled SSL certificate inspection and antivirus on FortiGate. When downloading
an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When downloading the same
file through HTTPS, FortiGate does not detect the virus and the file can be downloaded.

What is the reason for the failed virus detection by FortiGate?

A. The website is exempted from SSL inspection.


B. The EICAR test file exceeds the protocol options oversize limit.
C. The selected SSL inspection profile has certificate inspection enabled.
D. The browser does not trust the FortiGate self-signed CA certificate.

Correct Answer: AD

Explanation/Reference:
https traffic requires SSL decryption. Check the ssh inspection profile

QUESTION 4
Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate?

A. Antivirus engine
B. Intrusion prevention system engine
C. Flow engine
D. Detection engine

Correct Answer: C
Explanation

Explanation/Reference:
The engine that handles application control traffic on the FortiGate NGFW is the Flow engine. The Flow engine
is responsible for packet processing and routing, and it is designed to provide high-performance and low-
latency packet processing. The Flow engine also handles security functions, including application control,
intrusion prevention, and other security features.

QUESTION 5
Which timeout setting can be responsible for deleting SSL VPN associated sessions?

A. SSL VPN idle-timeout


B. SSL VPN http-request-body-timeout
C. SSL VPN login-timeout
D. SSL VPN dtls-hello-timeout

Correct Answer: A
Explanation

Explanation/Reference:
The SSL VPN idle-timeout setting determines how long an SSL VPN session can be inactive before it is
terminated. When an SSL VPN session becomes inactive (for example, if the user closes the VPN client or
disconnects from the network), the session timer begins to count down. If the timer reaches the idle-timeout
value before the user reconnects or sends any new traffic, the session will be terminated and the associated
resources (such as VPN tunnels and virtual interfaces) will be deleted.

QUESTION 6
Examine this output from a debug flow:

Why did the FortiGate drop the packet?

A. The next-hop IP address is unreachable.


B. It failed the RPF check .
C. It matched an explicitly configured firewall policy with the action DENY.
D. It matched the default implicit firewall policy.

Correct Answer: D
Explanation/Reference:
https://kb.fortinet.com/kb/documentLink.do?externalID=13900

QUESTION 7
Which two types of traffic are managed only by the management VDOM? (Choose two.)

A. FortiGuard web filter queries


B. PKI
C. Traffic shaping
D. DNS

Correct Answer: AD

QUESTION 8
Which statement describes a characteristic of automation stitches?

A. They can have one or more triggers.


B. They can be run only on devices in the Security Fabric.
C. They can run multiple actions simultaneously.
D. They can be created on any device in the fabric.

Correct Answer: C

Explanation/Reference:
Actions can be run sequentially or in parallel per the slides from NSE 4 FortiGate Security 7.2 - Security Fabric.

QUESTION 9
By default, FortiGate is configured to use HTTPS when performing live web filtering with FortiGuard servers.

Which CLI command will cause FortiGate to use an unreliable protocol to communicate with FortiGuard
servers for live web filtering?

A. set fortiguard-anycast disable


B. set webfilter-force-off disable
C. set webfilter-cache disable
D. set protocol tcp

Correct Answer: A

Explanation/Reference:
To change the fortiguard port, you have to disable "fortiguard-anycast" option under fortiguard settings
https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-use-UDP-protocol-for-FortiGuard-web-filter/
ta-p/191920

QUESTION 10
FortiGate is configured as a policy-based next-generation firewall (NGFW) and is applying web filtering and
application control directly on the security policy. Which two other security profiles can you apply to the security
policy? (Choose two.)
A. Antivirus scanning
B. File filter
C. DNS filter
D. Intrusion prevention

Correct Answer: AD

QUESTION 11
Which three methods are used by the collector agent for AD polling? (Choose three.)

A. FortiGate polling
B. NetAPI
C. Novell API
D. WMI
E. WinSecLog

Correct Answer: BDE

QUESTION 12
Refer to the exhibit.

The exhibit shows the output of a diagnose command.

What does the output reveal about the policy route?

A. It is an ISDB route in policy route.


B. It is a regular policy route.
C. It is an ISDB policy route with an SDWAN rule.
D. It is an SDWAN rule in policy route.

Correct Answer: D

Explanation/Reference:
Page 59 infrastructure study guide.
QUESTION 13
Which statement about the IP authentication header (AH) used by IPsec is true?

A. AH does not provide any data integrity or encryption.


B. AH does not support perfect forward secrecy.
C. AH provides data integrity bur no encryption.
D. AH provides strong data integrity but weak encryption.

Correct Answer: C

QUESTION 14
Refer to the exhibit.

The exhibit shows a diagram of a FortiGate device connected to the network and the firewall policy and IP pool
configuration on the FortiGate device.

Which two actions does FortiGate take on internet traffic sourced from the subscribers? (Choose two.)

A. FortiGate allocates port blocks per user, based on the configured range of internal IP addresses.
B. FortiGate allocates port blocks on a first-come, first-served basis.
C. FortiGate generates a system event log for every port block allocation made per user.
D. FortiGate allocates 128 port blocks per user.

Correct Answer: BC

Explanation/Reference:
Not A: FortiGate allocates a block size and number per host for a range of external addresses
B: FortiGate allocates port blocks on a first-come, first-served basis
C: For logging purposes, when FortiGate allocates a port block to a host, it generates a system event log to
inform the administrator
Not D: It allows 8 blocks of 128 ports per host
QUESTION 15
A team manager has decided that, while some members of the team need access to a particular website, the
majority of the team does not Which configuration option is the most effective way to support this request?

A. Implement a web filter category override for the specified website


B. Implement a DNS filter for the specified website.
C. Implement web filter quotas for the specified website
D. Implement web filter authentication for the specified website.

Correct Answer: D

QUESTION 16
Which three criteria can a FortiGate use to look for a matching firewall policy to process traffic? (Choose
three.)

A. Source defined as Internet Services in the firewall policy.


B. Destination defined as Internet Services in the firewall policy.
C. Highest to lowest priority defined in the firewall policy.
D. Services defined in the firewall policy.
E. Lowest to highest policy ID number.

Correct Answer: ABD

Explanation/Reference:
When a packet arrives, how does FortiGate find a matching policy? Each policy has match criteria, which you
can define using the following objects:

· Incoming Interface

· Outgoing Interface
· Source: IP address, user, internet services

· Destination: IP address or internet services

· Service: IP protocol and port number

· Schedule: Applies during configured times

QUESTION 17
Which two policies must be configured to allow traffic on a policy-based next-generation firewall (NGFW)
FortiGate? (Choose two.)

A. Firewall policy
B. Policy rule
C. Security policy
D. SSL inspection and authentication policy

Correct Answer: CD
QUESTION 18
Which two attributes are required on a certificate so it can be used as a CA certificate on SSL Inspection?
(Choose two.)

A. The keyUsage extension must be set to keyCertSign.


B. The common name on the subject field must use a wildcard name.
C. The issuer must be a public CA.
D. The CA extension must be set to TRUE.

Correct Answer: AD

Explanation/Reference:
"In order for FortiGate to act in these roles, its CA certificate must have the basic constraints extension set to
cA=True and the value of the keyUsage extension set to keyCertSign."

QUESTION 19
Which two statements are true when FortiGate is in transparent mode? (Choose two.)

A. By default, all interfaces are part of the same broadcast domain.


B. The existing network IP schema must be changed when installing a transparent mode.
C. Static routes are required to allow traffic to the next hop.
D. FortiGate forwards frames without changing the MAC address.

Correct Answer: AD

QUESTION 20
Which statement is correct regarding the use of application control for inspecting web applications?

A. Application control can identity child and parent applications, and perform different actions on them.
B. Application control signatures are organized in a nonhierarchical structure.
C. Application control does not require SSL inspection to identity web applications.
D. Application control does not display a replacement message for a blocked web application.

Correct Answer: A

Explanation/Reference:
Application control is a feature that allows FortiGate to inspect and control the use of specific web applications
on the network. When application control is enabled, FortiGate can identify child and parent applications, and
can perform different actions on them based on the configuration.

QUESTION 21
What are two benefits of flow-based inspection compared to proxy-based inspection? (Choose two.)

A. FortiGate uses fewer resources.


B. FortiGate performs a more exhaustive inspection on traffic.
C. FortiGate adds less latency to traffic.
D. FortiGate allocates two sessions per connection.

Correct Answer: AC

QUESTION 22
A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec VPN
tunnels and static routes.

* All traffic must be routed through the primary tunnel when both tunnels are up

* The secondary tunnel must be used only if the primary tunnel goes down

* In addition, FortiGate should be able to detect a dead tunnel to speed up tunnel failover

Which two key configuration changes are needed on FortiGate to meet the design requirements? (Choose
two,)

A. Configure a high distance on the static route for the primary tunnel, and a lower distance on the static route
for the secondary tunnel.
B. Enable Dead Peer Detection.
C. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the static
route for the secondary tunnel.
D. Enable Auto-negotiate and Autokey Keep Alive on the phase 2 configuration of both tunnels.

Correct Answer: BC

Explanation/Reference:
Study Guide IPsec VPN IPsec configuration Phase 1 Network.

When Dead Peer Detection (DPD) is enabled, DPD probes are sent to detect a failed tunnel and bring it down
before its IPsec SAs expire. This failure detection mechanism is very useful when you have redundant paths to
the same destination, and you want to failover to a backup connection when the primary connection fails to
keep the connectivity between the sites up.

There are three DPD modes. On demand is the default mode.

Study Guide IPsec VPN Redundant VPNs.

Add one phase 1 configuration for each tunnel. DPD should be enabled on both ends.

Add at least one phase 2 definition for each phase 1.

Add one static route for each path. Use distance or priority to select primary routes over backup routes (routes
for the primary VPN must have a lower distance or lower priority than the backup).
Alternatively, use dynamic routing.

Configure FW policies for each IPsec interface.

QUESTION 23
Which certificate value can FortiGate use to determine the relationship between the issuer and the certificate?

A. Subject Key Identifier value


B. SMMIE Capabilities value
C. Subject value
D. Subject Alternative Name value

Correct Answer: A

QUESTION 24
Which of the following conditions must be met in order for a web browser to trust a web server certificate
signed by a third-party CA?

A. The public key of the web server certificate must be installed on the browser.
B. The web-server certificate must be installed on the browser.
C. The CA certificate that signed the web-server certificate must be installed on the browser.
D. The private key of the CA certificate that signed the browser certificate must be installed on the browser.

Correct Answer: C

QUESTION 25
Which CLI command will display sessions both from client to the proxy and from the proxy to the servers?

A. diagnose wad session list


B. diagnose wad session list | grep hook-pre&&hook-out
C. diagnose wad session list | grep hook=pre&&hook=out
D. diagnose wad session list | grep "hook=pre"&"hook=out"

Correct Answer: A

QUESTION 26
Which three CLI commands can you use to troubleshoot Layer 3 issues if the issue is in neither the physical
layer nor the link layer? (Choose three.)

A. diagnose sys top


B. execute ping
C. execute traceroute
D. diagnose sniffer packet any
E. get system arp

Correct Answer: BCD

QUESTION 27
Why does FortiGate Keep TCP sessions in the session table for several seconds, even after both sides (client
and server) have terminated the session?

A. To allow for out-of-order packets that could arrive after the FIN/ACK packets
B. To finish any inspection operations
C. To remove the NAT operation
D. To generate logs

Correct Answer: A

Explanation/Reference:
TCP provides the ability for one end of a connection to terminate its output while still receiving data from the
other end. This is called a half-close. FortiGate unit implements a specific timer before removing an entry in the
firewall session table.

QUESTION 28
Which of the following are purposes of NAT traversal in IPsec? (Choose two.)

A. To detect intermediary NAT devices in the tunnel path.


B. To dynamically change phase 1 negotiation mode aggressive mode.
C. To encapsulation ESP packets in UDP packets using port 4500.
D. To force a new DH exchange with each phase 2 rekey.

Correct Answer: AC

QUESTION 29
Refer to the exhibits.

Exhibit A.

Exhibit B.
An administrator creates a new address object on the root FortiGate (Local-FortiGate) in the security fabric.
After synchronization, this object is not available on the downstream FortiGate (ISFW).

What must the administrator do to synchronize the address object?

A. Change the csf setting on Local-FortiGate (root) to set configuration-sync local.


B. Change the csf setting on ISFW (downstream) to set configuration-sync local.
C. Change the csf setting on Local-FortiGate (root) to set fabric-object-unification default.
D. Change the csf setting on ISFW (downstream) to set fabric-object-unification default.

Correct Answer: C

QUESTION 30
Refer to the exhibit.
Examine the intrusion prevention system (IPS) diagnostic command.

Which statement is correct If option 5 was used with the IPS diagnostic command and the outcome was a
decrease in the CPU usage?

A. The IPS engine was inspecting high volume of traffic.


B. The IPS engine was unable to prevent an intrusion attack .
C. The IPS engine was blocking all traffic.
D. The IPS engine will continue to run in a normal state.

Correct Answer: A

Explanation/Reference:
IPS engine remains active, but doesn't inspect traffic. If the CPU use decreases after that, it usually indicates
that the volume of traffic being inspected is too high for that FortiGate model.

QUESTION 31
An administrator configures FortiGuard servers as DNS servers on FortiGate using default settings.

What is true about the DNS connection to a FortiGuard server?

A. It uses UDP 8888.


B. It uses UDP 53.
C. It uses DNS over HTTPS.
D. It uses DNS overTLS.

Correct Answer: B

Explanation/Reference:
By default, FortiGate uses FortiGuard DNS servers to perform DNS lookups for security services such as web
filtering and antivirus. The DNS traffic to FortiGuard servers uses UDP port 53, which is the standard port for
DNS traffic. Therefore, option B is correct.

Option A is incorrect because UDP port 8888 is used for communication between FortiGate units in a high-
availability cluster.

Option C is incorrect because DNS over HTTPS (DoH) is an alternative method of sending DNS queries over
encrypted HTTPS connections, and it is not the default method used by FortiGate for DNS traffic.

Option D is incorrect because DNS over TLS (DoT) is another alternative method of securing DNS queries
over TLS-encrypted connections, and it is not the default method used by FortiGate for DNS traffic to
FortiGuard servers.

QUESTION 32
Which of statement is true about SSL VPN web mode?

A. The tunnel is up while the client is connected.


B. It supports a limited number of protocols.
C. The external network application sends data through the VPN.
D. It assigns a virtual IP address to the client.

Correct Answer: D
Explanation/Reference:
SSL VPN web mode allows remote users to securely access internal network resources through a web
browser. When the client establishes a connection with the SSL VPN gateway, it assigns a virtual IP address to
the client. This virtual IP address is used to route traffic between the client and the internal network resources.

Option A is not entirely true as the tunnel is established when the connection is made and remains up until the
connection is terminated.

Option B is not true as SSL VPN web mode supports a wide range of protocols, including HTTP, HTTPS, FTP,
SSH, Telnet, and more.

Option C is not entirely clear as the external network application does not necessarily send data through the
VPN, but the VPN provides a secure tunnel for data to be transmitted between the client and internal network
resources.

QUESTION 33
Which statements best describe auto discovery VPN (ADVPN). (Choose two.)

A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes.
B. ADVPN is only supported with IKEv2.
C. Tunnels are negotiated dynamically between spokes.
D. Every spoke requires a static tunnel to be configured to other spokes so that phase 1 and phase 2
proposals are defined in advance.

Correct Answer: AC

QUESTION 34
A network administrator is configuring a new IPsec VPN tunnel on FortiGate. The remote peer IP address is
dynamic. In addition, the remote peer does not support a dynamic DNS update service.

What type of remote gateway should the administrator configure on FortiGate for the new IPsec VPN tunnel to
work?

A. Static IP Address
B. Dialup User
C. Dynamic DNS
D. Pre-shared Key

Correct Answer: B

Explanation/Reference:
Dialup user is used when the remote peer's IP address is unknown. The remote peer whose IP address is
unknown acts as the dialup clien and this is often the case for branch offices and mobile VPN clients that use
dynamic IP address and no dynamic DNS

QUESTION 35
Refer to the exhibit.
The global settings on a FortiGate device must be changed to align with company security policies. What does
the Administrator account need to access the FortiGate global settings?

A. Change password
B. Enable restrict access to trusted hosts
C. Change Administrator profile
D. Enable two-factor authentication

Correct Answer: C

QUESTION 36
In an explicit proxy setup, where is the authentication method and database configured?

A. Proxy Policy
B. Authentication Rule
C. Firewall Policy
D. Authentication scheme

Correct Answer: D

QUESTION 37
Refer to the exhibits.
Exhibit A shows system performance output. Exhibit B shows a FortiGate configured with the default
configuration of high memory usage thresholds. Based on the system performance output, which two
statements are correct? (Choose two.)

A. Administrators can access FortiGate only through the console port.


B. FortiGate has entered conserve mode.
C. FortiGate will start sending all files to FortiSandbox for inspection.
D. Administrators cannot change the configuration.

Correct Answer: BD

Explanation/Reference:
Link to conserve mode explainer - https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-conserve-
mode-is-triggered/ta-p/198580

QUESTION 38
Which two statements are true about the RPF check? (Choose two.)

A. The RPF check is run on the first sent packet of any new session.
B. The RPF check is run on the first reply packet of any new session.
C. The RPF check is run on the first sent and reply packet of any new session.
D. RPF is a mechanism that protects FortiGate and your network from IP spoofing attacks.

Correct Answer: AD

QUESTION 39
Which feature in the Security Fabric takes one or more actions based on event triggers?
A. Fabric Connectors
B. Automation Stitches
C. Security Rating
D. Logical Topology

Correct Answer: B

QUESTION 40
Refer to the exhibit, which contains a session diagnostic output.

Which statement is true about the session diagnostic output?

A. The session is a UDP unidirectional state.


B. The session is in TCP ESTABLISHED state.
C. The session is a bidirectional UDP connection.
D. The session is a bidirectional TCP connection.

Correct Answer: C

Explanation/Reference:
https://kb.fortinet.com/kb/viewContent.do?externalId=FD30042

QUESTION 41
An administrator observes that the port1 interface cannot be configured with an IP address. What can be the
reasons for that? (Choose three.)

A. The interface has been configured for one-arm sniffer.


B. The interface is a member of a virtual wire pair.
C. The operation mode is transparent.
D. The interface is a member of a zone.
E. Captive portal is enabled in the interface.

Correct Answer: ABC


Explanation/Reference:
https://help.fortinet.com/fos50hlp/54/Content/FortiOS/fortigate-whats-new- 54/Top_VirtualWirePair.htm

QUESTION 42
A FortiGate is operating in NAT mode and configured with two virtual LAN (VLAN) sub interfaces added to the
physical interface. Which statements about the VLAN sub interfaces can have the same VLAN ID, only if they
have IP addresses in different subnets.

A. The two VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in different
subnets.
B. The two VLAN sub interfaces must have different VLAN IDs.
C. The two VLAN sub interfaces can have the same VLAN ID, only if they belong to different VDOMs.
D. The two VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in the same
subnet.

Correct Answer: B

Explanation/Reference:
"Multiple VLANs can coexist in the same physical interface, provide they have different VLAN ID"

QUESTION 43
Which statement about video filtering on FortiGate is true?

A. Full SSL Inspection is not required.


B. It is available only on a proxy-based firewall policy.
C. It inspects video files hosted on file sharing services.
D. Video filtering FortiGuard categories are based on web filter FortiGuard categories.

Correct Answer: B

QUESTION 44
Which statement about the policy ID number of a firewall policy is true?

A. It is required to modify a firewall policy using the CLI.


B. It represents the number of objects used in the firewall policy.
C. It changes when firewall policies are reordered.
D. It defines the order in which rules are processed.

Correct Answer: A

QUESTION 45
Which two statements ate true about the Security Fabric rating? (Choose two.)
A. It provides executive summaries of the four largest areas of security focus.
B. Many of the security issues can be fixed immediately by clicking Apply where available.
C. The Security Fabric rating must be run on the root FortiGate device in the Security Fabric.
D. The Security Fabric rating is a free service that comes bundled with alt FortiGate devices.

Correct Answer: BC

QUESTION 46
Refer to the exhibit.

The exhibit contains the configuration for an SD-WAN Performance SLA, as well as the output of diagnose sys
virtual-wan-link health-check . Which interface will be selected as an outgoing interface?

A. port2
B. port4
C. port3
D. port1

Correct Answer: D
Explanation/Reference:
Port 1 shows the lowest latency.

QUESTION 47
Refer to the web filter raw logs.

Based on the raw logs shown in the exhibit, which statement is correct?

A. Social networking web filter category is configured with the action set to authenticate.
B. The action on firewall policy ID 1 is set to warning.
C. Access to the social networking web filter category was explicitly blocked to all users.
D. The name of the firewall policy is all_users_web.

Correct Answer: A

QUESTION 48
What is the effect of enabling auto-negotiate on the phase 2 configuration of an IPsec tunnel?

A. FortiGate automatically negotiates different local and remote addresses with the remote peer.
B. FortiGate automatically negotiates a new security association after the existing security association expires.
C. FortiGate automatically negotiates different encryption and authentication algorithms with the remote peer.
D. FortiGate automatically brings up the IPsec tunnel and keeps it up, regardless of activity on the IPsec
tunnel.
Correct Answer: D

Explanation/Reference:
https://kb.fortinet.com/kb/documentLink.do?externalID=12069

QUESTION 49
Refer to the exhibit.

Given the routing database shown in the exhibit, which two statements are correct? (Choose two.)

A. The port3 default route has the highest distance.


B. The port3 default route has the lowest metric.
C. There will be eight routes active in the routing table.
D. The port1 and port2 default routes are active in the routing table.

Correct Answer: AD

QUESTION 50
Refer to the exhibit.
Which contains a session diagnostic output. Which statement is true about the session diagnostic output?

A. The session is in SYN_SENT state.


B. The session is in FIN_ACK state.
C. The session is in FTN_WAIT state.
D. The session is in ESTABLISHED state.

Correct Answer: A

Explanation/Reference:
Indicates TCP (proto=6) session in SYN_SENT state
(proto=state=2)
https://kb.fortinet.com/kb/viewContent.do?externalId=FD3004

QUESTION 51
An administrator has configured outgoing Interface any in a firewall policy. Which statement is true about the
policy list view?

A. Policy lookup will be disabled.


B. By Sequence view will be disabled.
C. Search option will be disabled
D. Interface Pair view will be disabled.

Correct Answer: D

Explanation/Reference:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD47821

QUESTION 52
View the exhibit.
Which of the following statements are correct? (Choose two.)

A. This setup requires at least two firewall policies with the action set to IPsec.
B. Dead peer detection must be disabled to support this type of IPsec setup.
C. The TunnelB route is the primary route for reaching the remote site. The TunnelA route is used only if the
TunnelB VPN is down.
D. This is a redundant IPsec setup.

Correct Answer: CD

Explanation/Reference:
https://docs.fortinet.com/document/fortigate/6.2.4/cookbook/632796/ospf-with-ipsec-vpn-for-network-
redundanc

QUESTION 53
Refer to the exhibit.

Based on the raw log, which two statements are correct? (Choose two.)

A. Traffic is blocked because Action is set to DENY in the firewall policy.


B. Traffic belongs to the root VDOM.
C. This is a security log.
D. Log severity is set to error on FortiGate.

Correct Answer: AC

QUESTION 54
Refer to the exhibits.

Exhibit A shows a network diagram. Exhibit B shows the firewall policy configuration and a VIP object
configuration.

The WAN (port1) interface has the IP address 10.200.1.1/24.

The LAN (port3) interface has the IP address 10.0.1.254/24.

If the host 10.200.3.1 sends a TCP SYN packet on port 10443 to 10.200.1.10, what will the source address,
destination address, and destination port of the packet be, after FortiGate forwards the packet to the
destination?

A. 10.0.1.254, 10.0.1.10, and 443, respectively


B. 10.0.1.254, 10.0.1.10, and 10443, respectively
C. 10.200.3.1, 10.0.1.10, and 443, respectively

Correct Answer: C

QUESTION 55
Which two statements are correct about NGFW Policy-based mode? (Choose two.)

A. NGFW policy-based mode does not require the use of central source NAT policy
B. NGFW policy-based mode can only be applied globally and not on individual VDOMs
C. NGFW policy-based mode supports creating applications and web filtering categories directly in a firewall
policy
D. NGFW policy-based mode policies support only flow inspection

Correct Answer: CD

QUESTION 56
Which two statements are correct about SLA targets? (Choose two.)

A. You can configure only two SLA targets per one Performance SLA.
B. SLA targets are optional.
C. SLA targets are required for SD-WAN rules with a Best Quality strategy.
D. SLA targets are used only when referenced by an SD-WAN rule.

Correct Answer: BD

QUESTION 57
Which statements best describe auto discovery VPN (ADVPN). (Choose two.)

A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes.
B. ADVPN is only supported with IKEv2.
C. Tunnels are negotiated dynamically between spokes.
D. Every spoke requires a static tunnel to be configured to other spokes so that phase 1 and phase 2
proposals are defined in advance.

Correct Answer: AC

QUESTION 58
If the Issuer and Subject values are the same in a digital certificate, which type of entity was the certificate
issued to?

A. A CRL
B. A person
C. A subordinate CA
D. A root CA

Correct Answer: D

QUESTION 59
Which statement about video filtering on FortiGate is true?

A. Video filtering FortiGuard categories are based on web filter FortiGuard categories.
B. It does not require a separate FortiGuard license.
C. Full SSL inspection is not required.
D. Otis available only on a proxy-based firewall policy.

Correct Answer: A

Explanation/Reference:
A. Video filtering FortiGuard categories are based on web filter FortiGuard categories is a true statement about
video filtering on FortiGate.

Video filtering on FortiGate is a feature that allows administrators to control access to video content based on
various criteria. The FortiGate video filter is integrated with FortiGuard, which provides updated categories for
filtering. The categories for video filtering are based on the same FortiGuard categories used for web filtering,
allowing administrators to easily extend their existing web filtering policies to cover video content.

Option B is not correct as a valid FortiGuard license is required for video filtering. Option C is also not correct,
as full SSL inspection is required for effective video filtering on FortiGate. Option D is not correct as video
filtering is available on both proxy-based and flow-based firewall policies.

QUESTION 60
Examine this FortiGate configuration:

How does the FortiGate handle web proxy traffic coming from the IP address 10.2.1.200 that requires
authorization?

A. It always authorizes the traffic without requiring authentication.


B. It drops the traffic.
C. It authenticates the traffic using the authentication scheme SCHEME2.
D. It authenticates the traffic using the authentication scheme SCHEME1.

Correct Answer: D

Explanation/Reference:
"What happens to traffic that requires authorization, but does not match any authentication rule? The active
and passive SSO schemes to use for those cases is defined under config authentication setting"

QUESTION 61
Refer to the exhibit.

A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator
has determined that phase 1 status is up, but phase 2 fails to come up.

Based on the phase 2 configuration shown in the exhibit, which configuration change will bring phase 2 up?

A. On Remote-FortiGate, set Seconds to 43200.


B. On HQ-FortiGate, set Encryption to AES256.
C. On HQ-FortiGate, enable Diffie-Hellman Group 2.
D. On HQ-FortiGate, enable Auto-negotiate.
Correct Answer: B

QUESTION 62
An administrator needs to configure VPN user access for multiple sites using the same soft FortiToken. Each
site has a FortiGate VPN gateway. What must an administrator do to achieve this objective?

A. The administrator can register the same FortiToken on more than one FortiGate.
B. The administrator must use a FortiAuthenticator device
C. The administrator can use a third-party radius OTP server.
D. The administrator must use the user self-registration server.

Correct Answer: B

QUESTION 63
Which two statements are correct regarding FortiGate HA cluster virtual IP addresses? (Choose two.)

A. Heartbeat interfaces have virtual IP addresses that are manually assigned.


B. A change in the virtual IP address happens when a FortiGate device joins or leaves the cluster.
C. Virtual IP addresses are used to distinguish between cluster members.
D. The primary device in the cluster is always assigned IP address 169.254.0.1.

Correct Answer: BD

QUESTION 64
Which three authentication timeout types are availability for selection on FortiGate? (Choose three.)

A. hard-timeout
B. auth-on-demand
C. soft-timeout
D. new-session
E. Idle-timeout

Correct Answer: ADE

Explanation/Reference:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD37221

QUESTION 65
An organization's employee needs to connect to the office through a high-latency internet connection.

Which SSL VPN setting should the administrator adjust to prevent the SSL VPN negotiation failure?
A. Change the session-ttl.
B. Change the login timeout.
C. Change the idle-timeout.
D. Change the udp idle timer.

Correct Answer: B

QUESTION 66
Refer to the exhibits.

The exhibits show a network diagram and firewall configurations.

An administrator created a Deny policy with default settings to deny Webserver access for Remote- User2.
Remote-User1 must be able to access the Webserver. Remote-User2 must not be able to access the
Webserver.
In this scenario, which two changes can the administrator make to deny Webserver access for Remote-User2?
(Choose two.)

A. Disable match-vip in the Deny policy.


B. Set the Destination address as Webserver in the Deny policy.
C. Enable match-vip in the Deny policy.
D. Set the Destination address as Deny_IP in the Allow_access policy.

Correct Answer: BC

Explanation/Reference:
https://community.fortinet.com/t5/FortiGate/Technical-Tip-Firewall-does-not-block-incoming-WAN- to-LAN/ta-

QUESTION 67
An administrator is running the following sniffer command:
Which three pieces of Information will be Included in me sniffer output? {Choose three.)

A. Interface name
B. Packet payload
C. Ethernet header
D. IP header
E. Application header

Correct Answer: ABD

QUESTION 68
Why does FortiGate keep TCP sessions in the session table for some seconds even after both sides

(client and server) have terminated the session?

A. To remove the NAT operation.


B. To generate logs
C. To finish any inspection operations.
D. To allow for out-of-order packets that could arrive after the FIN/ACK packets.

Correct Answer: D

QUESTION 69
Refer to the exhibits to view the firewall policy (Exhibit A) and the antivirus profile (Exhibit B).
Which statement is correct if a user is unable to receive a block replacement message when downloading an
infected file for the first time?

A. The firewall policy performs the full content inspection on the file.
B. The flow-based inspection is used, which resets the last packet to the user.
C. The volume of traffic being inspected is too high for this model of FortiGate.
D. The intrusion prevention security profile needs to be enabled when using flow-based inspection mode.

Correct Answer: B
Explanation/Reference:
· "ONLY" If the virus is detected at the "START" of the connection, the IPS engine sends the block replacement
message immediately

· When a virus is detected on a TCP session (FIRST TIME), but where "SOME PACKETS" have been already
forwarded to the receiver, FortiGate "resets the connection" and does not send the last piece of the file.
Although the receiver got most of the file content, the file has been truncated and therefore, can't be opened.
The IPS engine also caches the URL of the infected file, so that if a "SECOND ATTEMPT" to transmit the file is
made, the IPS engine will then send a block replacement message to the client instead of scanning the file
again.

In flow mode, the FortiGate drops the last packet killing the file. But because of that the block replacement
message cannot be displayed. If the file is attempted to download again the block message will be shown.

QUESTION 70
Consider the topology:

Application on a Windows machine <--{SSL VPN} -->FGT--> Telnet to Linux server.

An administrator is investigating a problem where an application establishes a Telnet session to a Linux server
over the SSL VPN through FortiGate and the idle session times out after about 90 minutes. The administrator
would like to increase or disable this timeout.

The administrator has already verified that the issue is not caused by the application or Linux server. This issue
does not happen when the application establishes a Telnet connection to the Linux server directly on the LAN.

What two changes can the administrator make to resolve the issue without affecting services running through
FortiGate? (Choose two.)

A. Set the maximum session TTL value for the TELNET service object.
B. Set the session TTL on the SSLVPN policy to maximum, so the idle session timeout will not happen after
90 minutes.
C. Create a new service object for TELNET and set the maximum session TTL.
D. Create a new firewall policy and place it above the existing SSLVPN policy for the SSL VPN traffic, and set
the new TELNET service object in the policy.

Correct Answer: CD

QUESTION 71
On FortiGate, which type of logs record information about traffic directly to and from the FortiGate
management IP addresses?

A. System event logs


B. Forward traffic logs
C. Local traffic logs
D. Security logs

Correct Answer: C
QUESTION 72
Refer to the exhibit.

Given the interfaces shown in the exhibit. which two statements are true? (Choose two.)

A. Traffic between port2 and port2-vlan1 is allowed by default.


B. port1-vlan10 and port2-vlan10 are part of the same broadcast domain.
C. port1 is a native VLAN.
D. port1-vlan and port2-vlan1 can be assigned in the same VDOM or to different VDOMs.

Correct Answer: CD

Explanation/Reference:
https://community.fortinet.com/t5/FortiGate/Technical-Tip-rules-about-VLAN-configuration-and- VDOM-interf

https://kb.fortinet.com/kb/viewContent.do?externalId=FD30883

QUESTION 73
Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address conflict?

A. get system status


B. get system performance status
C. diagnose sys top
D. get system arp

Correct Answer: D

Explanation/Reference:
"If you suspect that there is an IP address conflict, or that an IP has been assigned to the wrong device, you
may need to look at the ARP table."

QUESTION 74
When a firewall policy is created, which attribute is added to the policy to support recording logs to a
FortiAnalyzer or a FortiManager and improves functionality when a FortiGate is integrated with these devices?

A. Log ID
B. Universally Unique Identifier
C. Policy ID
D. Sequence ID

Correct Answer: B

QUESTION 75
Which statement correctly describes the use of reliable logging on FortiGate?

A. Reliable logging is enabled by default in all configuration scenarios.


B. Reliable logging is required to encrypt the transmission of logs.
C. Reliable logging can be configured only using the CLI.
D. Reliable logging prevents the loss of logs when the local disk is full.

Correct Answer: D

Explanation/Reference:
On a FortiGate device, reliable logging is a feature that helps to prevent the loss of log messages when the
local disk is full. When reliable logging is enabled, the FortiGate will store log messages in a buffer until they
can be written to the local disk. This helps to ensure that log messages are not lost due to a full disk, allowing
administrators to maintain an accurate record of activity on the network. Reliable logging is not enabled by
default in all configuration scenarios, and it does not encrypt the transmission of logs or require the use of the
CLI to be configured. However, it is a useful feature to enable in order to maintain a comprehensive record of
activity on the network and help with troubleshooting and security analysis.

QUESTION 76
Which of the following SD-WAN load balancing method use interface weight value to distribute traffic? (Choose
two.)

A. Source IP
B. Spillover
C. Volume
D. Session

Correct Answer: CD

Explanation/Reference:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/49719/configuring-sd-wan-load-balancing

QUESTION 77
Refer to the exhibit to view the application control profile.
Based on the configuration, what will happen to Apple FaceTime?

A. Apple FaceTime will be blocked, based on the Excessive-Bandwidth filter configuration


B. Apple FaceTime will be allowed, based on the Apple filter configuration.
C. Apple FaceTime will be allowed only if the filter in Application and Filter Overrides is set to Learn
D. Apple FaceTime will be allowed, based on the Categories configuration.

Correct Answer: A
QUESTION 78
Refer to the exhibit.

The exhibit contains a network diagram, virtual IP, IP pool, and firewall policies configuration.

The WAN (port1) interface has the IP address 10.200. 1. 1/24.

The LAN (port3) interface has the IP address 10 .0.1.254. /24.

The first firewall policy has NAT enabled using IP Pool.

The second firewall policy is configured with a VIP as the destination address.

Which IP address will be used to source NAT the internet traffic coming from a workstation with the IP address
10.0. 1. 10?

A. 10.200. 1. 1
B. 10.200.3. 1
C. 10.200. 1. 100
D. 10.200. 1. 10
Correct Answer: C

Explanation/Reference:
Policy 1 is applied on outbound (LAN-WAN) and policy 2 is applied on inbound (WAN-LAN). question is asking
SNAT for outbound traffic so policy 1 will take place and NAT overload is in effect.

QUESTION 79
Which of the following statements is true regarding SSL VPN settings for an SSL VPN portal?

A. By default, FortiGate uses WINS servers to resolve names.


B. By default, the SSL VPN portal requires the installation of a client's certificate.
C. By default, split tunneling is enabled.
D. By default, the admin GUI and SSL VPN portal use the same HTTPS port.

Correct Answer: D

QUESTION 80
How does FortiGate act when using SSL VPN in web mode?

A. FortiGate acts as an FDS server.


B. FortiGate acts as an HTTP reverse proxy.
C. FortiGate acts as DNS server.
D. FortiGate acts as router.

Correct Answer: B

QUESTION 81
Examine the exhibit, which contains a virtual IP and firewall policy configuration.
The WAN (port1) interface has the IP address 10.200. 1. 1/24. The LAN (port2) interface has the IP address
10.0. 1.254/24.

The first firewall policy has NAT enabled on the outgoing interface address. The second firewall policy is
configured with a VIP as the destination address. Which IP address will be used to source NAT the Internet
traffic coming from a workstation with the IP address 10.0. 1. 10/24?
A. 10.200. 1. 10
B. Any available IP address in the WAN (port1) subnet 10.200. 1.0/24 66 of 108
C. 10.200. 1. 1
D. 10.0. 1.254

Correct Answer: A

Explanation/Reference:
https://help.fortinet.com/fos50hlp/54/Content/FortiOS/fortigate-firewall- 52/Firewall%20Objects/Virtual%20IPs.

QUESTION 82
Refer to the exhibit.

Based on the ZTNA tag, the security posture of the remote endpoint has changed.

What will happen to endpoint active ZTNA sessions?

A. They will be re-evaluated to match the endpoint policy.


B. They will be re-evaluated to match the firewall policy.
C. They will be re-evaluated to match the ZTNA policy.
D. They will be re-evaluated to match the security policy.

Correct Answer: C

Explanation/Reference:
https://docs.fortinet.com/document/fortigate/7.0.0/new-features/580880/posture-check-verification-for-active-
ztna-proxy-session-7-0-2

QUESTION 83
Refer to the exhibit.
Which contains a network diagram and routing table output.

The Student is unable to access Webserver.

What is the cause of the problem and what is the solution for the problem?

A. The first packet sent from Student failed the RPF check.
This issue can be resolved by adding a static route to 10.0.4.0/24 through wan1.
B. The first reply packet for Student failed the RPF check.
This issue can be resolved by adding a static route to 10.0.4.0/24 through wan1.
C. The first reply packet for Student failed the RPF check .
This issue can be resolved by adding a static route to 203.0. 114.24/32 through port3.
D. The first packet sent from Student failed the RPF check.
This issue can be resolved by adding a static route to 203.0. 114.24/32 through port3.

Correct Answer: D

QUESTION 84
In which two ways can RPF checking be disabled? (Choose two )

A. Enable anti-replay in firewall policy.


B. Disable the RPF check at the FortiGate interface level for the source check
C. Enable asymmetric routing.
D. Disable strict-arc-check under system settings.

Correct Answer: CD
QUESTION 85
An administrator must disable RPF check to investigate an issue.

Which method is best suited to disable RPF without affecting features like antivirus and intrusion prevention
system?

A. Enable asymmetric routing, so the RPF check will be bypassed.


B. Disable the RPF check at the FortiGate interface level for the source check.
C. Disable the RPF check at the FortiGate interface level for the reply check .
D. Enable asymmetric routing at the interface level.

Correct Answer: B

QUESTION 86
FortiGate is operating in NAT mode and is configured with two virtual LAN (VLAN) subinterfaces added to the
same physical interface.

In this scenario, which statement about VLAN IDs is true?

A. The two VLAN subinterfaces can have the same VLAN ID only if they belong to different VDOMs.
B. The two VLAN subinterfaces must have different VLAN IDs.
C. The two VLAN subinterfaces can have the same VLAN ID only if they have IP addresses in the same
subnet.
D. The two VLAN subinterfaces can have the same VLAN ID only if they have IP addresses in different
subnets.

Correct Answer: CD

QUESTION 87
An administrator has configured the following settings:

What are the two results of this configuration? (Choose two.)

A. Device detection on all interfaces is enforced for 30 minutes.


B. Denied users are blocked for 30 minutes.
C. A session for denied traffic is created.
D. The number of logs generated by denied traffic is reduced.

Correct Answer: CD

Explanation/Reference:
ses-denied-traffic

Enable/disable including denied session in the session table.

https://docs.fortinet.com/document/fortigate/7.0.6/cli-reference/20620/config-system-settings

block-session-timer

Duration in seconds for blocked sessions .

integer

Minimum value: 1 Maximum value: 300


https://docs.fortinet.com/document/fortigate/7.0.6/cli-reference/1620/config-system-global

QUESTION 88
An administrator has configured two-factor authentication to strengthen SSL VPN access. Which additional
best practice can an administrator implement?

A. Configure Source IP Pools.


B. Configure split tunneling in tunnel mode.
C. Configure different SSL VPN realms.
D. Configure host check .

Correct Answer: D

QUESTION 89
What is the limitation of using a URL list and application control on the same firewall policy, in NGFW policy-
based mode?

A. It limits the scope of application control to the browser-based technology category only.
B. It limits the scope of application control to scan application traffic based on application category only.
C. It limits the scope of application control to scan application traffic using parent signatures only
D. It limits the scope of application control to scan application traffic on DNS protocol only.

Correct Answer: B

QUESTION 90
Which three options are the remote log storage options you can configure on FortiGate? (Choose three.)

A. FortiCache
B. FortiSIEM
C. FortiAnalyzer
D. FortiSandbox
E. FortiCloud

Correct Answer: BCE

QUESTION 91
To complete the final step of a Security Fabric configuration, an administrator must authorize all the devices on
which device?

A. FortiManager
B. Root FortiGate
C. FortiAnalyzer
D. Downstream FortiGate

Correct Answer: B

QUESTION 92
Which two settings are required for SSL VPN to function between two FortiGate devices? (Choose two.)

A. The client FortiGate requires a client certificate signed by the CA on the server FortiGate.
B. The client FortiGate requires a manually added route to remote subnets.
C. The client FortiGate uses the SSL VPN tunnel interface type to connect SSL VPN.
D. The server FortiGate requires a CA certificate to verify the client FortiGate certificate.

Correct Answer: CD

Explanation/Reference:
https://docs.fortinet.com/document/fortigate/7.0.9/administration-guide/508779/fortigate-as-ssl-vpn- client

To establish an SSL VPN connection between two FortiGate devices, the following two settings are required:

The server FortiGate requires a CA certificate to verify the client FortiGate certificate: The server FortiGate will
use a CA (Certificate Authority) certificate to verify the client FortiGate certificate, ensuring that the client device
is trusted and allowed to establish an SSL VPN connection.

The client FortiGate requires the SSL VPN tunnel interface type to connect SSL VPN: The client FortiGate
must have an SSL VPN tunnel interface type configured in order to establish an SSL VPN connection. This
interface type will be used to connect to the server FortiGate over the SSL VPN.

QUESTION 93
Which three statements are true regarding session-based authentication? (Choose three.)

A. HTTP sessions are treated as a single user.


B. IP sessions from the same source IP address are treated as a single user.
C. It can differentiate among multiple clients behind the same source IP address.
D. It requires more resources.
E. It is not recommended if multiple users are behind the source NAT

Correct Answer: ACD

QUESTION 94
Which statement regarding the firewall policy authentication timeout is true?

A. It is an idle timeout. The FortiGate considers a user to be "idle" if it does not see any packets coming from
the user's source IP.
B. It is a hard timeout. The FortiGate removes the temporary policy for a user's source IP address after this
timer has expired.
C. It is an idle timeout. The FortiGate considers a user to be "idle" if it does not see any packets coming from
the user's source MAC.
D. It is a hard timeout. The FortiGate removes the temporary policy for a user's source MAC address after this
timer has expired.

Correct Answer: A

QUESTION 95
An administrator wants to configure Dead Peer Detection (DPD) on IPSEC VPN for detecting dead tunnels.
The requirement is that FortiGate sends DPD probes only when no traffic is observed in the tunnel.

Which DPD mode on FortiGate will meet the above requirement?

A. Disabled
B. On Demand
C. Enabled
D. On Idle

Correct Answer: D

Explanation/Reference:
On Idle: FortiGate sends DPD probes when no traffic is observed in the tunnel.

QUESTION 96
Refer to the exhibit.
The exhibit shows the IPS sensor configuration.

If traffic matches this IPS sensor, which two actions is the sensor expected to take? (Choose two.)

A. The sensor will allow attackers matching the Microsoft Windows.iSCSI.Target.DoS signature.
B. The sensor will block all attacks aimed at Windows servers.
C. The sensor will reset all connections that match these signatures.
D. The sensor will gather a packet log for all matched traffic.

Correct Answer: AB

QUESTION 97
Refer to the exhibits.

Exhibit A shows a topology for a FortiGate HA cluster that performs proxy-based inspection on traffic. Exhibit B
shows the HA configuration and the partial output of the get system ha status command.
Based on the exhibits, which two statements about the traffic passing through the cluster are true? (Choose
two.)

A. For non-load balanced connections, packets forwarded by the cluster to the server contain the virtual MAC
address of port2 as source.
B. The traffic sourced from the client and destined to the server is sent to FGT-1.
C. The cluster can load balance ICMP connections to the secondary.
D. For load balanced connections, the primary encapsulates TCP SYN packets before forwarding them to the
secondary.

Correct Answer: A

Explanation/Reference:
A: Non load balance: traffic enters port1 and go out port2 from FGT1. FGT2 is in standby mode
D: In proxy inspection mode, SYN packet goes to FGT1 port1. It is then forwarded to FGT2. the source MAC
address of the packet is changed to the physical MAC address of port1 on the primary and the destination
MAC address to the physical MAC address of port1 on the secondary. This is also known as MAC address
rewrite. In addition, the primary encapsulates the packet in an Ethernet frame type 0x8891. The encapsulation
is done only for the first packet of a load balanced session.

QUESTION 98
A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator
has determined that phase 1 fails to come up. The administrator has also re-entered the pre-shared key on
both FortiGate devices to make sure they match. Based on the phase 1 configuration and the diagram shown
in the exhibit, which two configuration changes will bring phase 1 up? (Choose two.)

A. On HQ-FortiGate, set IKE mode to Main (ID protection).


B. On both FortiGate devices, set Dead Peer Detection to On Demand.
C. On HQ-FortiGate, disable Diffie-Helman group 2.
D. On Remote-FortiGate, set port2 as Interface.

Correct Answer: AD

QUESTION 99
Which statement correctly describes NetAPI polling mode for the FSSO collector agent?

A. The collector agent uses a Windows API to query DCs for user logins.
B. NetAPI polling can increase bandwidth usage in large networks.
C. The collector agent must search security event logs.
D. The NetSession Enum function is used to track user logouts.

Correct Answer: B

Explanation/Reference:
When the FSSO collector agent is configured to use NetAPI polling mode, it will query the NetLogon service on
all domain controllers in the domain at regular intervals to obtain user login events. This can generate a
significant amount of traffic on the network, especially in larger environments, and can impact network
performance.

QUESTION 100
What is the limitation of using a URL list and application control on the same firewall policy, in NGFW policy-
based mode?

A. It limits the scanning of application traffic to the DNS protocol only.


B. It limits the scanning of application traffic to use parent signatures only.
C. It limits the scanning of application traffic to the browser-based technology category only.
D. It limits the scanning of application traffic to the application category only.

Correct Answer: D

Explanation/Reference:
https://docs.fortinet.com/document/fortigate/5.6.0/cookbook/38324/ngfw-policy-based-mode

In policy-based mode on a next-generation firewall (NGFW), you can use a URL list and application control in
the same firewall policy to control traffic to and from specific websites or applications. However, there is a
limitation to consider when using these features together:

It limits the scanning of application traffic to the application category only: The URL list and application control
both rely on the firewall to inspect traffic and make decisions about what to allow or block. However, the URL
list is limited to inspecting traffic at the URL level, while the application control can inspect traffic at a deeper
level, such as at the application layer. This means that the application control is more comprehensive and can
provide more granular control over specific applications, while the URL list is limited to controlling traffic at the
URL level.

QUESTION 101
Which of the following statements about central NAT are true? (Choose two.)

A. IP tool references must be removed from existing firewall policies before enabling central NAT .
B. Central NAT can be enabled or disabled from the CLI only.
C. Source NAT, using central NAT, requires at least one central SNAT policy.
D. Destination NAT, using central NAT, requires a VIP object as the destination address in a firewall.

Correct Answer: AB

QUESTION 102
Refer to the exhibit.

An administrator added a configuration for a new RADIUS server. While configuring, the administrator selected
the Include in every user group option.

What is the impact of using the Include in every user group option in a RADIUS configuration?

A. This option places the RADIUS server, and all users who can authenticate against that server, into every
FortiGate user group.
B. This option places all FortiGate users and groups required to authenticate into the RADIUS server, which,
in this case, is FortiAuthenticator.
C. This option places all users into every RADIUS user group, including groups that are used for the LDAP
server on FortiGate.
D. This option places the RADIUS server, and all users who can authenticate against that server, into every
RADIUS group.

Correct Answer: A

Explanation/Reference:
The Include in every User Group option adds the RADIUS server and all users that can authenticate against it,
to every user group created on FortiGate.

QUESTION 103
Refer to the exhibit.

The exhibit contains a network diagram, central SNAT policy, and IP pool configuration.

The WAN (port1) interface has the IP address 10.200. 1. 1/24.

The LAN (port3) interface has the IP address 10.0. 1.254/24.

A firewall policy is configured to allow to destinations from LAN (port3) to WAN (port1).

Central NAT is enabled, so NAT settings from matching Central SNAT policies will be applied.

Which IP address will be used to source NAT the traffic, if the user on Local-Client (10.0. 1. 10) pings the IP
address of Remote-FortiGate (10.200.3. 1)?
A. 10.200. 1. 149
B. 10.200. 1. 1
C. 10.200. 1.49
D. 10.200. 1.99

Correct Answer: D

QUESTION 104
Which two configuration settings are synchronized when FortiGate devices are in an active-active HA cluster?
(Choose two.)

A. FortiGuard web filter cache


B. FortiGate hostname
C. NTP
D. DNS

Correct Answer: CD

QUESTION 105
When configuring a firewall virtual wire pair policy, which following statement is true?

A. Any number of virtual wire pairs can be included, as long as the policy traffic direction is the same.
B. Only a single virtual wire pair can be included in each policy.
C. Any number of virtual wire pairs can be included in each policy, regardless of the policy traffic direction
settings.
D. Exactly two virtual wire pairs need to be included in each policy.

Correct Answer: A

QUESTION 106
Refer to the exhibit.
The exhibit displays the output of the CLI command: diagnose sys ha dump-by vcluster.

Which two statements are true? (Choose two.)

A. FortiGate SN FGVM010000065036 HA uptime has been reset.


B. FortiGate devices are not in sync because one device is down.
C. FortiGate SN FGVM010000064692 is the primary because of higher HA uptime.
D. FortiGate SN FGVM010000064692 has the higher HA priority.

Correct Answer: AD

Explanation/Reference:
1. Override is disable by default - OK

2. "If the HA uptime of a device is AT LEAST FIVE MINUTES (300 seconds) MORE than the HA Uptime of the
other FortiGate devices, it becomes the

primary" The QUESTION NO: here is : HA Uptime of FGVM01000006492 > 5 minutes? NO - 198 seconds <
300 seconds (5 minutes) Page 314 Infra Study Guide. https://docs.fortinet.com/document/fortigate/6.0.0/
handbook/666653/primary-unit-selection-with- override-disab

QUESTION 107
Refer to the exhibit.

An administrator has configured a performance SLA on FortiGate, which failed to generate any traffic.

Why is FortiGate not sending probes to 4.2.2.2 and 4.2.2.1 servers? (Choose two.)

A. The Detection Mode setting is not set to Passive.


B. Administrator didn't configure a gateway for the SD-WAN members, or configured gateway is not valid.
C. The configured participants are not SD-WAN members.
D. The Enable probe packets setting is not enabled.

Correct Answer: BD
QUESTION 108
Refer to exhibit.

An administrator configured the web filtering profile shown in the exhibit to block access to all social networking
sites except Twitter. However, when users try to access twitter.com, they are redirected to a FortiGuard web
filtering block page.

Based on the exhibit, which configuration change can the administrator make to allow Twitter while blocking all
other social networking sites?

A. On the FortiGuard Category Based Filter configuration, set Action to Warning for Social Networking
B. On the Static URL Filter configuration, set Type to Simple
C. On the Static URL Filter configuration, set Action to Exempt.
D. On the Static URL Filter configuration, set Action to Monitor.

Correct Answer: C

Explanation/Reference:
Based on the exhibit, the administrator has configured the FortiGuard Category Based Filter to block access to
all social networking sites, and has also configured a Static URL Filter to block access to twitter.com. As a
result, users are being redirected to a block page when they try to access twitter.com.

To allow users to access twitter.com while blocking all other social networking sites, the administrator can
make the following configuration change:

On the Static URL Filter configuration, set Action to Exempt: By setting the Action to Exempt, the administrator
can override the block on twitter.com that was specified in the FortiGuard Category Based Filter. This will allow
users to access twitter.com, while all other social networking sites will still be blocked.

QUESTION 109
An administrator has a requirement to keep an application session from timing out on port 80. What two
changes can the administrator make to resolve the issue without affecting any existing services running
through FortiGate? (Choose two.)

A. Create a new firewall policy with the new HTTP service and place it above the existing HTTP policy.
B. Create a new service object for HTTP service and set the session TTL to never
C. Set the TTL value to never under config system-ttl
D. Set the session TTL on the HTTP policy to maximum

Correct Answer: BC

QUESTION 110
Refer to the exhibit.

Based on the administrator profile settings, what permissions must the administrator set to run the diagnose
firewall auth list CLI command on FortiGate?

A. Custom permission for Network


B. Read/Write permission for Log & Report
C. CLI diagnostics commands permission
D. Read/Write permission for Firewall

Correct Answer: C

Explanation/Reference:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD50220

QUESTION 111
What inspection mode does FortiGate use if it is configured as a policy-based next-generation firewall
(NGFW)?

A. Full Content inspection


B. Proxy-based inspection
C. Certificate inspection
D. Flow-based inspection

Correct Answer: D

QUESTION 112
The HTTP inspection process in web filtering follows a specific order when multiple features are enabled in the
web filter profile. What order must FortiGate use when the web filter profile has features enabled, such as safe
search?

A. DNS-based web filter and proxy-based web filter


B. Static URL filter, FortiGuard category filter, and advanced filters
C. Static domain filter, SSL inspection filter, and external connectors filters
D. FortiGuard category filter and rating filter

Correct Answer: B

QUESTION 113
Which two statements are true about the FGCP protocol? (Choose two.)

A. FGCP elects the primary FortiGate device.


B. FGCP is not used when FortiGate is in transparent mode.
C. FGCP runs only over the heartbeat links.
D. FGCP is used to discover FortiGate devices in different HA groups.

Correct Answer: AC

Explanation/Reference:
The FGCP (FortiGate Clustering Protocol) is a protocol that is used to manage high availability (HA) clusters of
FortiGate devices. It performs several functions, including the following:

FGCP elects the primary FortiGate device: In an HA cluster, FGCP is used to determine which FortiGate
device will be the primary device, responsible for handling traffic and making decisions about what to allow or
block. FGCP uses a variety of factors, such as the device's priority, to determine which device should be the
primary.

FGCP runs only over the heartbeat links: FGCP communicates between FortiGate devices in the HA cluster
using the heartbeat links. These are dedicated links that are used to exchange status and control information
between the devices. FGCP does not run over other types of links, such as data links.

QUESTION 114
Refer to the exhibits.

The exhibits show the firewall policies and the objects used in the firewall policies.

The administrator is using the Policy Lookup feature and has entered the search criteria shown in the exhibit.
Which policy will be highlighted, based on the input criteria?

A. Policy with ID 4.
B. Policy with ID 5.
C. Policies with ID 2 and 3.
D. Policy with ID 4.

Correct Answer: B

QUESTION 115
Which two protocol options are available on the CLI but not on the GUI when configuring an SD- WAN
Performance SLA? (Choose two.)

A. DNS
B. ping
C. udp-echo
D. TWAMP

Correct Answer: CD

QUESTION 116
Which two types of traffic are managed only by the management VDOM? (Choose two.)

A. FortiGuard web filter queries


B. PKI
C. Traffic shaping
D. DNS

Correct Answer: AD

QUESTION 117
Which two inspection modes can you use to configure a firewall policy on a profile-based next- generation
firewall (NGFW)? (Choose two.)

A. Proxy-based inspection
B. Certificate inspection
C. Flow-based inspection
D. Full Content inspection

Correct Answer: AC

QUESTION 118
An administrator needs to increase network bandwidth and provide redundancy.

What interface type must the administrator select to bind multiple FortiGate interfaces?

A. VLAN interface
B. Software Switch interface
C. Aggregate interface
D. Redundant interface

Correct Answer: C

QUESTION 119
FortiGuard categories can be overridden and defined in different categories. To create a web rating override for
example.com home page, the override must be configured using a specific syntax.

Which two syntaxes are correct to configure web rating for the home page? (Choose two.)

A. www.example.com:443
B. www.example.com
C. example.com
D. www.example.com/index.html

Correct Answer: BC

Explanation/Reference:
To create a web rating override for the home page of the example.com domain, the administrator must use
one of the following syntaxes:

www.example.com: This syntax specifies the fully qualified domain name (FQDN) of the website, including the
www subdomain. This syntax will apply the web rating override to all pages on the website, including the home
page.

example.com: This syntax specifies the root domain of the website, without the www subdomain. This syntax
will also apply the web rating override to all pages on the website, including the home page.

QUESTION 120
Which three statements explain a flow-based antivirus profile? (Choose three.)

A. IPS engine handles the process as a standalone.


B. FortiGate buffers the whole file but transmits to the client simultaneously.
C. If the virus is detected, the last packet is delivered to the client.
D. Optimized performance compared to proxy-based inspection.
E. Flow-based inspection uses a hybrid of scanning modes available in proxy-based inspection.

Correct Answer: BDE

QUESTION 121
An administrator has configured a strict RPF check on FortiGate. Which statement is true about the strict RPF
check?

A. The strict RPF check is run on the first sent and reply packet of any new session.
B. Strict RPF checks the best route back to the source using the incoming interface.
C. Strict RPF checks only for the existence of at least one active route back to the source using the incoming
interface.
D. Strict RPF allows packets back to sources with all active routes.

Correct Answer: B

Explanation/Reference:
Strict Reverse Path Forwarding (RPF) is a security feature that is used to detect and prevent IP spoofing
attacks on a network. It works by checking the routing information for incoming packets to ensure that they are
coming from the source address that is indicated in the packet's header. In strict RPF mode, the firewall will
check the best route back to the source of the incoming packet using the incoming interface. If the packet's
source address does not match the route back to the source, the packet is dropped. This helps to prevent
attackers from spoofing their IP address and attempting to access the network.

QUESTION 122
An administrator wants to configure timeouts for users. Regardless of the userTMs behavior, the timer should
start as soon as the user authenticates and expire after the configured value.

Which timeout option should be configured on FortiGate?

A. auth-on-demand
B. soft-timeout
C. idle-timeout
D. new-session
E. hard-timeout
Correct Answer: E

QUESTION 123
If the Services field is configured in a Virtual IP (VIP), which statement is true when central NAT is used?

A. The Services field prevents SNAT and DNAT from being combined in the same policy.
B. The Services field is used when you need to bundle several VIPs into VIP groups.
C. The Services field removes the requirement to create multiple VIPs for different services.
D. The Services field prevents multiple sources of traffic from using multiple services to connect to a single
computer.

Correct Answer: C

QUESTION 124
Refer to the exhibit.

Review the Intrusion Prevention System (IPS) profile signature settings. Which statement is correct in adding
the FTP.Login.Failed signature to the IPS sensor profile?

A. The signature setting uses a custom rating threshold.


B. The signature setting includes a group of other signatures.
C. Traffic matching the signature will be allowed and logged.
D. Traffic matching the signature will be silently dropped and logged.

Correct Answer: D

Explanation/Reference:
Action is drop, signature default action is listed only in the signature, it would only match if action was set to
default.
QUESTION 125
Which scanning technique on FortiGate can be enabled only on the CLI?

A. Heuristics scan
B. Trojan scan
C. Antivirus scan
D. Ransomware scan

Correct Answer: A

QUESTION 126
A network administrator has enabled full SSL inspection and web filtering on FortiGate. When visiting any
HTTPS websites, the browser reports certificate warning errors. When visiting HTTP websites, the browser
does not report errors.

What is the reason for the certificate warning errors?

A. The browser requires a software update.


B. FortiGate does not support full SSL inspection when web filtering is enabled.
C. The CA certificate set on the SSL/SSH inspection profile has not been imported into the browser.
D. There are network connectivity issues.

Correct Answer: C

QUESTION 127
Refer to the exhibit.

The Root and To_Internet VDOMs are configured in NAT mode. The DMZ and Local VDOMs are configured in
transparent mode.
The Root VDOM is the management VDOM. The To_Internet VDOM allows LAN users to access the internet.
The To_Internet VDOM is the only VDOM with internet access and is directly connected to ISP modem .

With this configuration, which statement is true?

A. Inter-VDOM links are required to allow traffic between the Local and Root VDOMs.
B. A static route is required on the To_Internet VDOM to allow LAN users to access the internet.
C. Inter-VDOM links are required to allow traffic between the Local and DMZ VDOMs.
D. Inter-VDOM links are not required between the Root and To_Internet VDOMs because the Root VDOM is
used only as a management VDOM.

Correct Answer: A

Explanation/Reference:
You must have at least two virtual domains configured.
The virtual domains must all be in NAT mode.
Each virtual domain to be linked must have at least one interface or subinterface assigned to it.

QUESTION 128
Which two statements explain antivirus scanning modes? (Choose two.)

A. In proxy-based inspection mode, files bigger than the buffer size are scanned.
B. In flow-based inspection mode, FortiGate buffers the file, but also simultaneously transmits it to the client.
C. In proxy-based inspection mode, antivirus scanning buffers the whole file for scanning, before sending it to
the client.
D. In flow-based inspection mode, files bigger than the buffer size are scanned.

Correct Answer: BC

Explanation/Reference:
An antivirus profile in full scan mode buffers up to your specified file size limit. The default is 10 MB. That is
large enough for most files, except video files. If your FortiGate model has more RAM, you may be able to
increase this threshold. Without a limit, very large files could exhaust the scan memory. So, this threshold
balances risk and performance. Is this tradeoff unique to FortiGate, or to a specific model? No. Regardless of
vendor or model, you must make a choice. This is because of the difference between scans in theory, that
have no limits, and scans on real-world devices, that have finite RAM. In order to detect 100% of malware
regardless of file size, a firewall would need infinitely large RAM-- something that no device has in the real
world. Most viruses are very small. This table shows a typical tradeoff. You can see that with the default 10 MB
threshold, only 0.01% of viruses pass through.

QUESTION 129
Which CLI command will display sessions both from client to the proxy and from the proxy to the servers?

A. diagnose wad session list


B. diagnose wad session list | grep hook-pre&&hook-out
C. diagnose wad session list | grep hook=pre&&hook=out
D. diagnose wad session list | grep "hook=pre"&"hook=out"

Correct Answer: A
QUESTION 130
What are two functions of ZTNA? (Choose two.)

A. ZTNA manages access through the client only.


B. ZTNA manages access for remote users only.
C. ZTNA provides a security posture check.
D. ZTNA provides role-based access.

Correct Answer: CD

Explanation/Reference:
ZTNA (Zero Trust Network Access) is a security architecture that is designed to provide secure access to
network resources for users, devices, and applications. It is based on the principle of "never trust, always
verify," which means that all access to network resources is subject to strict verification and authentication.

Two functions of ZTNA are:

ZTNA provides a security posture check: ZTNA checks the security posture of devices and users that are
attempting to access network resources. This can include checks on the device's software and hardware
configurations, security settings, and the presence of malware.

ZTNA provides role-based access: ZTNA controls access to network resources based on the role of the user
or device. Users and devices are granted access to only those resources that are necessary for their role, and
all other access is denied. This helps to prevent unauthorized access and minimize the risk of data breaches.

QUESTION 131
Which of the following are valid actions for FortiGuard category based filter in a web filter profile ui proxy-based
inspection mode? (Choose two.)

A. Warning
B. Exempt
C. Allow
D. Learn

Correct Answer: AC

QUESTION 132
Refer to the exhibit.
Given the security fabric topology shown in the exhibit, which two statements are true? (Choose two.)

A. There are five devices that are part of the security fabric.
B. Device detection is disabled on all FortiGate devices.
C. This security fabric topology is a logical topology view.
D. There are 19 security recommendations for the security fabric.

Correct Answer: CD

Explanation/Reference:
References:
https://docs.fortinet.com/document/fortigate/5.6.0/cookbook/761085/results
https://docs.fortinet.com/document/fortimanager/7.2.0/new-features/736125/security-fabric-topology

QUESTION 133
Which two statements are correct about a software switch on FortiGate? (Choose two.)

A. It can be configured only when FortiGate is operating in NAT mode


B. Can act as a Layer 2 switch as well as a Layer 3 router
C. All interfaces in the software switch share the same IP address
D. It can group only physical interfaces

Correct Answer: AC

QUESTION 134
You have enabled logging on your FortiGate device for Event logs and all Security logs, and you have set up
logging to use the FortiGate local disk . What is the default behavior when the local disk is full?

A. Logs are overwritten and the only warning is issued when log disk usage reaches the threshold of 95%.
B. No new log is recorded until you manually clear logs from the local disk .
C. Logs are overwritten and the first warning is issued when log disk usage reaches the threshold of 75%.
D. No new log is recorded after the warning is issued when log disk usage reaches the threshold of 95%.

Correct Answer: C

QUESTION 135
Which two settings can be separately configured per VDOM on a FortiGate device? (Choose two.)

A. System time
B. FortiGuaid update servers
C. Operating mode
D. NGFW mode

Correct Answer: CD

Explanation/Reference:
C: "Operating mode is per-VDOM setting. You can combine transparent mode VDOM's with NAT mode
VDOMs on the same physical Fortigate.

D: "Inspection-mode selection has moved from VDOM to firewall policy, and the default inspection- mode is
flow, so NGFW Mode can be changed from Profile-base (Default) to Policy-base directly in System > Settings
from the VDOM"

QUESTION 136
Which statement is correct regarding the inspection of some of the services available by web applications
embedded in third-party websites?

A. The security actions applied on the web applications will also be explicitly applied on the third-party
websites.
B. The application signature database inspects traffic only from the original web application server.
C. FortiGuard maintains only one signature of each web application that is unique.
D. FortiGate can inspect sub-application traffic regardless where it was originated.

Correct Answer: D

QUESTION 137
Refer to the exhibit.

The exhibit shows a diagram of a FortiGate device connected to the network, the firewall policy and VIP
configuration on the FortiGate device, and the routing table on the ISP router.

When the administrator tries to access the web server public address (203.0.113.2) from the internet, the
connection times out. At the same time, the administrator runs a sniffer on FortiGate to capture incoming web
traffic to the server and does not see any output.
Based on the information shown in the exhibit, what configuration change must the administrator make to fix
the connectivity issue?

A. Configure a loopback interface with address 203.0.113.2/32.


B. In the VIP configuration, enable arp-reply.
C. Enable port forwarding on the server to map the external service port to the internal service port.
D. In the firewall policy configuration, enable match-vip.

Correct Answer: B

Explanation/Reference:
In the routing table of the ISP we can see that the route is C (connected) which means that if there is no ARP
entry, traffic will be dropped by the ISP, and this is why there is no packets in the forti sniffer.

QUESTION 138
Refer to the exhibit showing a debug flow output.

Which two statements about the debug flow output are correct? (Choose two.)

A. The debug flow is of ICMP traffic.


B. A firewall policy allowed the connection.
C. A new traffic session is created.
D. The default route is required to receive a reply.

Correct Answer: AC
QUESTION 139
Which of the following are valid actions for FortiGuard category based filter in a web filter profile ui proxy-based
inspection mode? (Choose two.)

A. Warning
B. Exempt
C. Allow
D. Learn

Correct Answer: AC

QUESTION 140
Which two actions can you perform only from the root FortiGate in a Security Fabric? (Choose two.)

A. Shut down/reboot a downstream FortiGate device.


B. Disable FortiAnalyzer logging for a downstream FortiGate device.
C. Log in to a downstream FortiSwitch device.
D. Ban or unban compromised hosts.

Correct Answer: AB

QUESTION 141
Which three security features require the intrusion prevention system (IPS) engine to function? (Choose three.)

A. Web filter in flow-based inspection


B. Antivirus in flow-based inspection
C. DNS filter
D. Web application firewall
E. Application control

Correct Answer: ABE

Explanation/Reference:
https://docs.fortinet.com/document/fortigate/7.0.0/new-features/739623/dns-filter-handled-by-ips- engine-in-
flow

QUESTION 142
In consolidated firewall policies, IPv4 and IPv6 policies are combined in a single consolidated policy. Instead of
separate policies. Which three statements are true about consolidated IPv4 and IPv6 policy configuration?
(Choose three.)

A. The IP version of the sources and destinations in a firewall policy must be different.
B. The Incoming Interface. Outgoing Interface. Schedule, and Service fields can be shared with both IPv4 and
IPv6.
C. The policy table in the GUI can be filtered to display policies with IPv4, IPv6 or IPv4 and IPv6 sources and
destinations.
D. The IP version of the sources and destinations in a policy must match.
E. The policy table in the GUI will be consolidated to display policies with IPv4 and IPv6 sources and
destinations.

Correct Answer: BDE

QUESTION 143
Refer to the exhibit.

A network administrator is troubleshooting an IPsec tunnel between two FortiGate devices. The administrator
has determined that phase 1 status is up. but phase 2 fails to come up. Based on the phase 2 configuration
shown in the exhibit, what configuration change will bring phase 2 up?

A. On HQ-FortiGate, enable Auto-negotiate.


B. On Remote-FortiGate, set Seconds to 43200.
C. On HQ-FortiGate, enable Diffie-Hellman Group 2.
D. On HQ-FortiGate, set Encryption to AES256.

Correct Answer: D

QUESTION 144
Which statements about the firmware upgrade process on an active-active HA cluster are true? (Choose two.)

A. The firmware image must be manually uploaded to each FortiGate.


B. Only secondary FortiGate devices are rebooted.
C. Uninterruptable upgrade is enabled by default.
D. Traffic load balancing is temporally disabled while upgrading the firmware.

Correct Answer: CD

QUESTION 145
Refer to the exhibit.

Which contains a session list output. Based on the information shown in the exhibit, which statement is true?

A. Destination NAT is disabled in the firewall policy.


B. One-to-one NAT IP pool is used in the firewall policy.
C. Overload NAT IP pool is used in the firewall policy.
D. Port block allocation IP pool is used in the firewall policy.

Correct Answer: B

Explanation/Reference:
In one-to-one, PAT is not required.

QUESTION 146
An administrator does not want to report the logon events of service accounts to FortiGate. What setting on the
collector agent is required to achieve this?

A. Add the support of NTLM authentication.


B. Add user accounts to Active Directory (AD).
C. Add user accounts to the FortiGate group fitter.
D. Add user accounts to the Ignore User List.

Correct Answer: D

Explanation/Reference:
To avoid reporting the logon events of service accounts to FortiGate, the administrator should add the user
accounts to the "Ignore User List" setting on the collector agent. Therefore, the correct answer is D.

The "Ignore User List" setting allows the administrator to specify a list of user accounts that should be ignored
by the collector agent, so their logon events won't be reported to FortiGate. This is particularly useful for service
accounts, which are often used for background processes and don't require the same level of monitoring as
user accounts.

Option A, adding support for NTLM authentication, is not relevant to this scenario since NTLM authentication is
a protocol used for authenticating users, not excluding them from logging.

Option B, adding user accounts to Active Directory, is also not relevant to this scenario since it doesn't affect
the logging of service accounts to FortiGate.

Option C, adding user accounts to the FortiGate group filter, is also not relevant since it doesn't exclude service
accounts from being logged. It only limits the logging to specific user groups.

QUESTION 147
Refer to the exhibits.
The exhibits show the SSL and authentication policy (Exhibit A) and the security policy (Exhibit B) for Facebook
.

Users are given access to the Facebook web application. They can play video content hosted on Facebook but
they are unable to leave reactions on videos or other types of posts.

Which part of the policy configuration must you change to resolve the issue?

A. Make SSL inspection needs to be a deep content inspection.


B. Force access to Facebook using the HTTP service.
C. Get the additional application signatures are required to add to the security policy.
D. Add Facebook in the URL category in the security policy.
Correct Answer: A

Explanation/Reference:
They can play video (tick) content hosted on Facebook, but they are unable to leave reactions on videos or
other types of posts. This indicate that the rule are partially working as they can watch video but cant react, i.e.
liking the content. So must be an issue with the SSL inspection rather then adding an app rule.

QUESTION 148
Examine this PAC file configuration.

Which of the following statements are true? (Choose two.)

A. Browsers can be configured to retrieve this PAC file from the FortiGate.
B. Any web request to the 172.25. 120.0/24 subnet is allowed to bypass the proxy.
C. All requests not made to Fortinet.com or the 172.25. 120.0/24 subnet, have to go through
altproxy.corp.com: 8060.
D. Any web request fortinet.com is allowed to bypass the proxy.

Correct Answer: AD

QUESTION 149
An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in both
sites has been configured as Static IP Address. For site A, the local quick mode selector is 192. 168. 1.0/24
and the remote quick mode selector is 192. 168.2.0/24.

Which subnet must the administrator configure for the local quick mode selector for site B?

A. 192. 168. 1.0/24


B. 192.168.0.0/8
C. 192. 168.2.0/24
D. 192. 168.3.0/24

Correct Answer: C

Explanation/Reference:
For an IPsec VPN between site A and site B, the administrator has configured the local quick mode selector for
site A as 192.168.1.0/24 and the remote quick mode selector as 192.168.2.0/24. This means that the VPN will
allow traffic to and from the 192.168.1.0/24 subnet at site A to reach the 192.168.2.0/24 subnet at site B.

To complete the configuration, the administrator must configure the local quick mode selector for site B. To do
this, the administrator must use the same subnet as the remote quick mode selector for site A, which is
192.168.2.0/24. This will allow traffic to and from the 192.168.2.0/24 subnet at site B to reach the
192.168.1.0/24 subnet at site A.

Therefore, the administrator must configure the local quick mode selector for site B as 192.168.2.0/24.

QUESTION 150
An administrator is configuring an Ipsec between site A and siteB. The Remotes Gateway setting in both sites
has been configured as Static IP Address. For site A, the local quick mode selector is 192. 16. 1.0/24 and the
remote quick mode selector is 192. 16.2.0/24. How must the administrator configure the local quick mode
selector for site B?

A. 192. 168.3.0/24
B. 192. 168.2.0/24
C. 192. 168. 1.0/24
D. 192. 168.0.0/8

Correct Answer: B

QUESTION 151
Which two protocols are used to enable administrator access of a FortiGate device? (Choose two.)

A. SSH
B. HTTPS
C. FTM
D. FortiTelemetry

Correct Answer: AB

QUESTION 152
Refer to the exhibits.
The SSL VPN connection fails when a user attempts to connect to it. What should the user do to successfully
connect to SSL VPN?

A. Change the SSL VPN port on the client.


B. Change the Server IP address.
C. Change the idle-timeout.
D. Change the SSL VPN portal to the tunnel.

Correct Answer: A

QUESTION 153
Which two statements about FortiGate FSSO agentless polling mode are true? (Choose two.)

A. FortiGate uses the AD server as the collector agent.


B. FortiGate uses the SMB protocol to read the event viewer logs from the DCs.
C. FortiGate does not support workstation check .
D. FortiGate directs the collector agent to use a remote LDAP server.

Correct Answer: BC

Explanation/Reference:
You can deploy FSSO w/o installing an agent. FG polls the DCs directly, instead of receiving logon info
indirectly from a collector agent.

Because FG collects all of the data itself, agentless polling mode requires greater system resources, and it
doesn't scale as easily.

Agentless polling mode operates in a similar way to WinSecLog, but with only two event IDs:
4768 and 4769. Because there's no collector agent, FG uses the SMB protocol to read the event viewer logs
from the DCs.

FG acts as a collector. It 's responsible for polling on top of its normal FSSO tasks but does not have all the
extra features, such as workstation checks, that are available with the external collector agent.

QUESTION 154
If Internet Service is already selected as Source in a firewall policy, which other configuration objects can be
added to the Source filed of a firewall policy?

A. IP address
B. Once Internet Service is selected, no other object can be added
C. User or User Group
D. FQDN address

Correct Answer: B

QUESTION 155
Which two statements are correct regarding FortiGate FSSO agentless polling mode? (Choose two.)

A. FortiGate points the collector agent to use a remote LDAP server.


B. FortiGate uses the AD server as the collector agent.
C. FortiGate uses the SMB protocol to read the event viewer logs from the DCs.
D. FortiGate queries AD by using the LDAP to retrieve user group information.

Correct Answer: CD

Explanation/Reference:
Fortigate Infrastructure 7.0 Study Guide P.272-273
https://kb.fortinet.com/kb/documentLink.do?externalID=FD47732

QUESTION 156
Which two types of traffic are managed only by the management VDOM? (Choose two.)

A. FortiGuard web filter queries


B. PKI
C. Traffic shaping
D. DNS

Correct Answer: AD

QUESTION 157
Refer to the exhibits.
An administrator creates a new address object on the root FortiGate (Local-FortiGate) in the security fabric.
After synchronization, this object is not available on the downstream FortiGate (ISFW).
What must the administrator do to synchronize the address object?

A. Change the csf setting on ISFW (downstream) to set configuration-sync local.


B. Change the csf setting on ISFW (downstream) to set authorization-request-type certificate.
C. Change the csf setting on both devices to set downstream-access enable.
D. Change the csf setting on Local-FortiGate (root) to set fabric-object-unification default.

Correct Answer: C

Explanation/Reference:
The root device has downstream access disabled, so it needs to be enabled to sync the object, as explained
here.
https://docs.fortinet.com/document/fortigate/7.2.3/cli-reference/144620/config-system-csf
downstream-access - Enable/disable downstream device access to this device's configuration and data.
disable - Disable downstream device access to this device's configuration and data.

QUESTION 158
Which statement correctly describes the use of reliable logging on FortiGate?

A. Reliable logging is enabled by default in all configuration scenarios.


B. Reliable logging is required to encrypt the transmission of logs.
C. Reliable logging can be configured only using the CLI.
D. Reliable logging prevents the loss of logs when the local disk is full.

Correct Answer: D

Explanation/Reference:
Reliable logging is a feature on FortiGate that ensures that logs are not lost due to a full local disk or other
issues. When reliable logging is enabled, logs are stored on a separate partition, and if the local disk becomes
full, new logs will continue to be written to the separate partition. This feature can be enabled through the web-
based GUI or the CLI.

Option A is incorrect because reliable logging needs to be enabled manually.

Option B is incorrect because reliable logging is not directly related to encrypting log transmission.

Option C is incorrect because reliable logging can be configured through both the GUI and CLI.

Reliable logging to FortiAnalyzer is improved to prevent lost logs when the connection between FortiOS and
FortiAnalyzer is disrupted.

https://docs.fortinet.com/document/fortigate/7.2.0/new-features/942202/improve-fortianalyzer-log-caching

QUESTION 159
Refer to the exhibits.
The exhibits contain a network diagram, and virtual IP, IP pool, and firewall policies configuration information.
The WAN (port1) interface has the IP address 10.200.1.1/24.
The LAN (port3) interface has the IP address 10.0.1.254/24.
The first firewall policy has NAT enabled using IP pool.
The second firewall policy is configured with a VIP as the destination address.
Which IP address will be used to source NAT (SNAT) the internet traffic coming from a workstation with the IP
address 10.0.1.10?

A. 10.200.1.1
B. 10.0.1.254
C. 10.200.1.10
D. 10.200.1.100

Correct Answer: D

Explanation/Reference:
From LAN to WAN, the Source NAT will use the IP Pool with address configured 10.200.1.100
Destination NAT, from WAN to LAN, will use the VIP.

QUESTION 160
Which three statements explain a flow-based antivirus profile? (Choose three.)

A. Flow-based inspection uses a hybrid of the scanning modes available in proxy-based inspection.
B. If a virus is detected, the last packet is delivered to the client.
C. The IPS engine handles the process as a standalone.
D. FortiGate buffers the whole file but transmits to the client at the same time.
E. Flow-based inspection optimizes performance compared to proxy-based inspection.

Correct Answer: ADE

Explanation/Reference:
A: Flow-based inspection mode uses a hybrid of the scanning modes available in proxy-based inspection
D: the IPS engine reads the payload of each packet, caches a local copy, and forwards the packet to the
receiver at the same time. some operations can be offloaded to SPUs to improve performance (not C)
E: If performance is your top priority, then flow inspection mode is more appropriate.
QUESTION 161
Refer to the exhibits.
The exhibits show a firewall policy (Exhibit A) and an antivirus profile (Exhibit B).
Why is the user unable to receive a block replacement message when downloading an infected file for the first
time?

A. The firewall policy performs a full content inspection on the file.


B. The intrusion prevention security profile must be enabled when using flow-based inspection mode.
C. Flow-based inspection is used, which resets the last packet to the user.
D. The volume of traffic being inspected is too high for this model of FortiGate.

Correct Answer: C

Explanation/Reference:
In flow based inspection, when a virus is detected on a TCP session where some packets have been already
forwarded to the receiver, FortiGate resets the connection and does not send the last piece of the file. Although
the receiver got most of the file content, the file has been truncated and therefore, can’t be opened. The IPS
engine also caches the URL of the infected file, so that if a second attempt to transmit the file is made, the IPS
engine will then send a block replacement message to the client instead of scanning the file again.

QUESTION 162
An administrator configures outgoing interface any in a firewall policy.
What is the result of the policy list view?

A. Search option is disabled.


B. Policy lookup is disabled.
C. By Sequence view is disabled.
D. Interface Pair view is disabled.

Correct Answer: D

QUESTION 163
Refer to the exhibits.

Exhibit A shows a network diagram. Exhibit B shows the firewall policy configuration and a VIP object
configuration.

The WAN (port1) interface has the IP address 10.200.1.1/24.


The LAN (port3) interface has the IP address 10.0.1.254/24.
If the host 10.200.3.1 sends a TCP SYN packet on port 10443 to 10.200.1.10, what will the source address,
destination address, and destination port of the packet be, after FortiGate forwards the packet to the
destination?

A. 10.0.1.254, 10.0.1.10, and 443, respectively


B. 10.0.1.254, 10.200.1.10, and 443, respectively
C. 10.200.3.1, 10.0.1.10, and 443, respectively
D. 10.0.1.254, 10.0.1.10, and 10443, respectively

Correct Answer: C

You might also like