You are on page 1of 100

Q1

Which certificate value can FortiGate use to determine the relationship between the issuer and the
certificate?

A. Subject Key Identifiervalue


B. SMMIE Capabilitiesvalue
C. Subjectvalue
D. Subject Alternative Namevalue

Answer: A

Q2
An administrator has configured the following settings:

What are the two results of this configuration? (Choose two.)

A. Device detection on all interfaces is enforced for 30 minutes.


B. Denied users are blocked for 30 minutes.
C. A session for denied traffic is created.
D. The number of logs generated by denied traffic is reduced.

Answer: CD

Explanation:
By keeping the denied sessions in the session table reduces the number of session denied events in the
logs not minutes. https://kb.fortinet.com/kb/documentLink.do?externalID=FD46328
Q3
Refer to the exhibit. Given the security fabric topology shown in the exhibit, which two statements are
true? (Choose two.)
A. This security fabric topology is a logical topology view.
B. There are 19 security recommendations for the security fabric.
C. There are five devices that are part of the security fabric.
D. Device detection is disabled on all FortiGate devices.

Answer: AB

Explanation:
https://docs.fortinet.com/document/fortigate/5.6.0/cookbook/761085/results
https://docs.fortinet.com/document/fortimanager/6.2.0/new-features/736125/security-fabric- topology
Q4
Which statements best describe auto discovery VPN (ADVPN). (Choose two.)

A. It requires the use of dynamic routing protocols so that spokes can learn the routes to other spokes.
B. ADVPN is only supported with IKEv2.
C. Tunnels are negotiated dynamically between spokes.
D. Every spoke requires a static tunnel to be configured to other spokes so that phase 1 and phase 2
proposals are defined in advance.

Answer: AC

Q5
View the exhibit. Which statement about the exhibit is true? (Choose two.)
A. Broadcast traffic received in port1-VLAN10 will not be forwarded to port2-VLAN10.
B. port-VLAN1 is the native VLAN for the port1 physical interface.
C. port1-VLAN10 and port2-VLAN10 can be assigned to different VDOMs.
D. Traffic between port1-VLAN1 and port2-VLAN1 is allowed by default.

Answer: CD

Q6
Which two inspection modes can you use to configure a firewall policy on a profile-based next- generation
firewall (NGFW)? (Choose two.)

A. Proxy-based inspection
B. Certificate inspection
C. Flow-based inspection
D. Full Content inspection

Answer: AC

Q7
What is the limitation of using a URL list and application control on the same firewall policy, in NGFW
policy-based mode?

A. It limits the scope of application control to the browser-based technology category only.
B. It limits the scope of application control to scan application traffic based on application category only.
C. It limits the scope of application control to scan application traffic using parent signatures only
D. It limits the scope of application control to scan application traffic on DNS protocol only.

Answer: A

Explanation:
You can configure the URL category within the same firewall policy; however, adding a URL filter will
cause application control to scan applications in only the browser-based technology category. For
example, Facebook Messenger on the Facebook website.
Q8
If the Servicesfield is configured in a Virtual IP (VIP), which statement is true when central NAT is used?

A. The Servicesfield prevents SNAT and DNAT from being combined in the same policy.
B. The Servicesfield is used when you need to bundle several VIPs into VIP groups.
C. The Servicesfield removes the requirement to create multiple VIPs for different services.
D. The Servicesfield prevents multiple sources of traffic from using multiple services to connect to a single
computer.

Answer: C

Q9
When browsing to an internal web server using a web-mode SSL VPN bookmark, which IP address is
used as the source of the HTTP request?

A. remote user's public IP address


B. The public IP address of the FortiGate device.
C. The remote user's virtual IP address.
D. The internal IP address of the FortiGate device.

Answer: D

Explanation:
Source IP seen by the remote resources is FortiGate's internal IP address and not the user's IP address
Q10
View the exhibit. A user behind the FortiGate is trying to go to http://www.addictinggames.com (Addicting
Games). Based on this configuration, which statement is true?
A. Addicting.Games is allowed based on the Application Overrides configuration.
B. Addicting.Games is blocked on the Filter Overrides configuration.
C. Addicting.Games can be allowed only if the Filter Overrides actions is set to Exempt.
D. Addcting.Games is allowed based on the Categories configuration.

Answer: A

Q11
An administrator has configured outgoing Interface any in a firewall policy. Which statement is true about
the policy list view?

A. Policy lookup will be disabled.


B. By Sequence view will be disabled.
C. Search option will be disabled
D. Interface Pair view will be disabled.

Answer: D

Q12
Which statement about video filtering on FortiGate is true?

A. Full SSL Inspection is not required.


B. It is available only on a proxy-based firewall policy.
C. It inspects video files hosted on file sharing services.
D. Video filtering FortiGuard categories are based on web filter FortiGuard categories.

Answer: B

Explanation:
https://docs.fortinet.com/document/fortigate/7.0.0/new-features/190873/video-filtering
Q13
Refer to the exhibit. Examine the intrusion prevention system (IPS) diagnostic command shown in the
exhibit.
If option 5 is used with the IPS diagnostic command and the outcome is a decrease in the CPU usage,
what is the correct conclusion?

A. The IPS engine was inspecting high volume of traffic.


B. The IPS engine was unable to prevent an intrusion attack.
C. The IPS engine was blocking all traffic.
D. The IPS engine will continue to run in a normal state.

Answer: A

Explanation:
If there are high-CPU use problems caused by the IPS, you can use the diagnose test application
ipsmonitor command with option 5 to isolate where the problem might be.
Option 5 enables IPS bypass mode.
In this mode, the IPS engine is still running, but it is not inspecting traffic. If the CPU use decreases after
that, it usually indicates that the volume of traffic being inspected is too high for that FortiGate model.
If the CPU use remains high after enabling IPS bypass mode, it usually indicates a problem in the IPS
engine, which you must report to Fortinet Support.
Q14
Refer to the exhibits.
Exhibit A shows system performance output.

Exhibit B shows a FortiGate configured with the default configuration of high memory usage thresholds.
Based on the system performance output, which two results are correct? (Choose two.)

A. Administrators can access FortiGate only through the console port.


B. FortiGate has entered conserve mode.
C. FortiGate will start sending all files to FortiSandbox for inspection.
D. Administrators cannot change the configuration.

Answer: BD

Explanation:
Based on the system performance output, it appears that FortiGate has entered conserve mode and
administrators cannot change the configuration.
FortiGate has entered conserve mode: When FortiGate enters conserve mode, it reduces its operational
capacity in order to conserve resources and improve performance. This may be necessary if the system
is experiencing high levels of traffic or if there are issues with resource utilization. Administrators cannot
change the configuration: When the system is in conserve mode, administrators may not be able to
change the configuration. This is because the system is prioritizing resource conservation over other
activities, and making changes to the configuration may require additional resources that are not
available.
It is important to note that FortiGate will not start sending all files to FortiSandbox for inspection, and
administrators may still be able to access FortiGate through other means besides the console port.
Q15
Refer to the exhibit. An administrator has configured a performance SLA on FortiGate, which failed to
generate any traffic.

Why is FortiGate not sending probes to 4.2.2.2 and 4.2.2.1 servers? (Choose two.)

A. The Detection Mode setting is not set to Passive.


B. Administrator didn't configure a gateway for the SD-WAN members, or configured gateway is not valid.
C. The configured participants are not SD-WAN members.
D. The Enable probe packets setting is not enabled.

Answer: BD

Q16
Which of the following statements about central NAT are true? (Choose two.)

A. IP tool references must be removed from existing firewall policies before enabling central NAT.
B. Central NAT can be enabled or disabled from the CLI only.
C. Source NAT, using central NAT, requires at least one central SNAT policy.
D. Destination NAT, using central NAT, requires a VIP object as the destination address in a firewall.

Answer: AB

Explanation:
When the central nat is enabled from the cli the Central SNAT and the DNAT & Virtual IPS become
available in the Policy & Objects side menu. Also you must remove the VIP and IP Pool references from
existing policies otherwise it will give you an error when trying to activate.
Q17
If the Issuer and Subject values are the same in a digital certificate, which type of entity was the certificate
issued to?

A. A CRL
B. A person
C. A subordinate CA
D. A root CA

Answer: D

Q18
How do you format the FortiGate flash disk?

A. Load a debug FortiOS image.


B. Load the hardware test (HQIP) image.
C. Execute the CLI command execute formatlogdisk.
D. Select the format boot device option from the BIOS menu.

Answer: D

Q19
Refer to the exhibit.
The exhibits show a network diagram and the explicit web proxy configuration.

In the command diagnose sniffer packet, what filter can you use to capture the traffic between the client
and the explicit web proxy?

A. `host 192.168.0.2 and port 8080'


B. `host 10.0.0.50 and port 80'
C. `host 192.168.0.1 and port 80'
D. `host 10.0.0.50 and port 8080'

Answer: A

Q20
Which three statements about security associations (SA) in IPsec are correct? (Choose three.)

A. Phase 2 SAs are used for encrypting and decrypting the data exchanged through the tunnel.
B. An SA never expires.
C. A phase 1 SA is bidirectional, while a phase 2 SA is directional.
D. Phase 2 SA expiration can be time-based, volume-based, or both.
E. Both the phase 1 SA and phase 2 SA are bidirectional.

Answer: ACD

Q21
Examine this PAC file configuration.
Which of the following statements are true? (Choose two.)

A. Browsers can be configured to retrieve this PAC file from the FortiGate.
B. Any web request to the 172.25.120.0/24 subnet is allowed to bypass the proxy.
C. All requests not made to Fortinet.com or the 172.25.120.0/24 subnet, have to go through
altproxy.corp.com: 8060.
D. Any web request fortinet.com is allowed to bypass the proxy.

Answer: AD

Q22
Which three options are the remote log storage options you can configure on FortiGate? (Choose three.)

A. FortiCache
B. FortiSIEM
C. FortiAnalyzer
D. FortiSandbox
E. FortiCloud

Answer: BCE

Explanation:
Q23
Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address
conflict?

A. get system status


B. get system performance status
C. diagnose sys top
D. get system arp

Answer: D

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/cli-reference/230076/system-arp
Q24
Which of the following are purposes of NAT traversal in IPsec? (Choose two.)

A. To delete intermediary NAT devices in the tunnel path.


B. To dynamically change phase 1 negotiation mode aggressive mode.
C. To encapsulation ESP packets in UDP packets using port 4500.
D. To force a new DH exchange with each phase 2 rekey.

Answer: AC

Q25
Refer to the exhibit. Review the Intrusion Prevention System (IPS) profile signature settings. Which
statement is correct in adding the FTP.Login.Failed signature to the IPS sensor profile?
A. The signature setting uses a custom rating threshold.
B. The signature setting includes a group of other signatures.
C. Traffic matching the signature will be allowed and logged.
D. Traffic matching the signature will be silently dropped and logged.

Answer: D

Explanation:
The Pass action on the specific signature would only be chosen, if the Action (on the top) was set to
Default. But instead its set to Block, se the action is will be to block and drop.
Q26
Refer to the exhibit. The Root and To_Internet VDOMs are configured in NAT mode. The DMZ and Local
VDOMs are configured in transparent mode.

The Root VDOM is the management VDOM. The To_Internet VDOM allows LAN users to access the
internet. The To_Internet VDOM is the only VDOM with internet access and is directly connected to the
ISP modem.

What can you conclude about this configuration?

A. Inter-VDOM links are required to allow traffic between the Local and Root VDOMs.
B. A default static route is not required on the To_Internet VDOM to allow LAN users to access the
internet.
C. Inter-VDOM links are required to allow traffic between the Local and DMZ VDOMs.
D. Inter-VDOM links are not required between the Root and To_Internet VDOMs because the Root
VDOM is used only as a management VDOM.

Answer: A

Q27
Which two statements ate true about the Security Fabric rating? (Choose two.)

A. It provides executive summaries of the four largest areas of security focus.


B. Many of the security issues can be fixed immediately by clicking Apply where available.
C. The Security Fabric rating must be run on the root FortiGate device in the Security Fabric.
D. The Security Fabric rating is a free service that comes bundled with alt FortiGate devices.

Answer: BC

Explanation:
The security rating uses real-time monitoring to analyze your Security Fabric deployment, identify
potential vulnerabilities, highlight best practices that can be used to improve the security and performance
of your network, and calculate Security Fabric scores.
To view the security rating, go to Security Fabric > Security Rating on the root FortiGate. The Security
Rating page is separated into three major scorecards: Security Posture, Fabric Coverage, and
Optimization, which provide an executive summary of the three largest areas of security focus in the
Security Fabric.
Q28

Examine the network diagram shown in the exhibit, then answer the following question:

Which one of the following routes is the best candidate route for FGT1 to route traffic from the
Workstation to the Web server?

A. 172.16.0.0/16 [50/0] via 10.4.200.2, port2 [5/0]


B. 0.0.0.0/0 [20/0] via 10.4.200.2, port2
C. 10.4.200.0/30 is directly connected, port2
D. 172.16.32.0/24 is directly connected, port1

Answer: D

Q29
What types of traffic and attacks can be blocked by a web application firewall (WAF) profile? (Choose
three.)

A. Traffic to botnetservers
B. Traffic to inappropriate web sites
C. Server information disclosure attacks
D. Credit card data leaks
E. SQL injection attacks

Answer: CDE

Explanation:
https://help.fortinet.com/fweb/570/Content/FortiWeb/fortiweb-admin/web_protection.htm
Q30
Which two actions can you perform only from the root FortiGate in a Security Fabric? (Choose two.)

A. Shut down/reboot a downstream FortiGate device.


B. Disable FortiAnalyzer logging for a downstream FortiGate device.
C. Log in to a downstream FortiSwitch device.
D. Ban or unban compromised hosts.

Answer: AB

Q31
Which of the following statements about backing up logs from the CLI and downloading logs from the GUI
are true? (Choose two.)

A. Log downloads from the GUI are limited to the current filter view
B. Log backups from the CLI cannot be restored to another FortiGate.
C. Log backups from the CLI can be configured to upload to FTP as a scheduled time
D. Log downloads from the GUI are stored as LZ4 compressed files.

Answer: AB

Q32
Refer to the exhibit.
The global settings on a FortiGate device must be changed to align with company security policies. What
does the Administrator account need to access the FortiGate global settings?

A. Change password
B. Enable restrict access to trusted hosts
C. Change Administrator profile
D. Enable two-factor authentication

Answer: C

Q33
Which statements about the firmware upgrade process on an active-active HA cluster are true? (Choose
two.)

A. The firmware image must be manually uploaded to each FortiGate.


B. Only secondary FortiGate devices are rebooted.
C. Uninterruptable upgrade is enabled by default.
D. Traffic load balancing is temporally disabled while upgrading the firmware.

Answer: CD

Q34
Refer to the exhibit. Which contains a Performance SLA configuration.
An administrator has configured a performance SLA on FortiGate. Which failed to generate any traffic.
Why is FortiGate not generating any traffic for the performance SLA?

A. Participants configured are not SD-WAN members.


B. There may not be a static route to route the performance SLA traffic.
C. The Ping protocol is not supported for the public servers that are configured.
D. You need to turn on the Enable probe packets switch.

Answer: D

Q35
A network administrator wants to set up redundant IPsec VPN tunnels on FortiGate by using two IPsec
VPN tunnels and static routes.

All traffic must be routed through the primary tunnel when both tunnels are up -
The secondary tunnel must be used only if the primary tunnel goes down -
In addition, FortiGate should be able to detect a dead tunnel to speed up tunnelfailover -

Which two key configuration changes are needed on FortiGate to meet the design requirements?
(Choose two,)

A. Enable Dead Peer Detection.


B. Configure a lower distance on the static route for the primary tunnel, and a higher distance on the
static route for the secondary tunnel.
C. Enable Auto-negotiate and Autokey Keep Alive on the phase 2 configuration of both tunnels.
D. Configure a higher distance on the static route for the primary tunnel, and a lower distance on the state
route for the secondary tunnel.

Answer: AB

Explanation:
A because the customer requires the tunnels to notify when a tunnel goes down. DPD is designed for that
purpose. To send a packet over a firewall to determine a failover for the next tunnel after a specific
amount of time of not receiving a response from its peer. B remember when it comes to choosing a route
with regards to Administrative Distance. The route with the lowest distance for that particular route will be
chosen. So, by configuring a lower routing distance on the primary tunnel, means that the primary tunnel
will be chosen to route packets towards their destination.
Q36
Which statement regarding the firewall policy authentication timeout is true?
A. It is an idle timeout. The FortiGate considers a user to be "idle" if it does not see any packets coming
from the user's source IP.
B. It is a hard timeout. The FortiGate removes the temporary policy for a user's source IP address after
this timer has expired.
C. It is an idle timeout. The FortiGate considers a user to be "idle" if it does not see any packets coming
from the user's source MAC.
D. It is a hard timeout. The FortiGate removes the temporary policy for a user's source MAC address after
this timer has expired.

Answer: A

Q37
Examine this FortiGate configuration:

Examine the output of the following debug command:

Based on the diagnostic outputs above, how is the FortiGate handling the traffic for new sessions that
require inspection?

A. It is allowed, but with no inspection


B. It is allowed and inspected as long as the inspection is flow based
C. It is dropped.
D. It is allowed and inspected, as long as the only inspection required is antivirus.

Answer: C

Q38
View the exhibit.
Which of the following statements are correct? (Choose two.)

A. This setup requires at least two firewall policies with the action set to IPsec.
B. Dead peer detection must be disabled to support this type of IPsec setup.
C. The TunnelB route is the primary route for reaching the remote site. The TunnelA route is used only if
the TunnelB VPN is down.
D. This is a redundant IPsec setup.

Answer: CD

Q39
An administrator has configured two-factor authentication to strengthen SSL VPN access. Which
additional best practice can an administrator implement?

A. Configure Source IP Pools.


B. Configure split tunneling in tunnel mode.
C. Configure different SSL VPN realms.
D. Configure host check.

Answer: D

Q40
Which of the following statements correctly describes FortiGates route lookup behavior when searching
for a suitable gateway? (Choose two)

A. Lookup is done on the first packet from the session originator


B. Lookup is done on the last packet sent from the responder
C. Lookup is done on every packet, regardless of direction
D. Lookup is done on the trust reply packet from the responder

Answer: AD

Q41
An administrator does not want to report the logon events of service accounts to FortiGate. What setting
on the collector agent is required to achieve this?

A. Add the support of NTLM authentication.


B. Add useraccounts to Active Directory (AD).
C. Add user accounts to the FortiGate group fitter.
D. Add user accounts to the Ignore User List.

Answer: D
Explanation:

Q42
Refer to the exhibit. Which contains a session list output. Based on the information shown in the exhibit,
which statement is true?

A. Destination NAT is disabled in the firewall policy.


B. One-to-one NAT IP pool is used in the firewall policy.
C. Overload NAT IP pool is used in the firewall policy.
D. Port block allocation IP pool is used in the firewall policy.

Answer: B

Q43
Refer to the exhibit. The exhibit contains the configuration for an SD-WAN Performance SLA, as well as
the output of diagnose sys virtual-wan-link health-check.
Which interface will be selected as an outgoing interface?

A. port2
B. port4
C. port3
D. port1

Answer: D

Explanation:
The lowest latency link will be chosen, which is port 1.
Q44
Refer to the exhibits. The SSL VPN connection fails when a user attempts to connect to it.
What should the user do to successfully connect to SSL VPN?

A. Change the SSL VPN port on the client.


B. Change the Server IP address.
C. Change the idle-timeout.
D. Change the SSL VPN portal to the tunnel.

Answer: A

Explanation:
The port is 10443 and on client is 1443.
Q45
Which two statements are correct regarding FortiGate HA cluster virtual IP addresses? (Choose two.)

A. Heartbeat interfaces have virtual IP addresses that are manually assigned.


B. A change in the virtual IP address happens when a FortiGate device joins or leaves the cluster.
C. Virtual IP addresses are used to distinguish between cluster members.
D. The primary device in the clusteris always assigned IP address 169.254.0.1.

Answer: BC

Explanation:
HA heartbeat interface IP addresses
The FGCP uses link-local IPv4 addresses (RFC 3927) in the 169.254.0.x range for HA heartbeat
interface IP addresses and for inter-VDOM link interface IP addresses. When members join an HA
cluster, each member's heartbeat interface (port_ha) is assigned an IP address from the range
169.254.0.1 - 169.254.0.63. HA inter-VDOM link interfaces are assigned IP address from the range
169.254.0.65 - 169.254.0.66.
The IP address that is assigned to a heartbeat interface depends on the serial number priority of the
member. Higher serial numbers have a higher priority, and therefore a serialno_prio number, for example:
# diagnose sys ha status
...
FGVM08TM20002729: Secondary, serialno_prio=0, usr_priority=128, hostname=FGVM08TM20002729
FGVM08TM19003638: Primary, serialno_prio=1, usr_priority=128, hostname=FGVM08TM19003638 The
member with serialno_prio=0 is assigned IP address 169.254.0.1, serialno_prio=1 is assigned
169.254.0.2, and so forth.
The get system ha status command shows the HA heartbeat interface IP address of the primary unit:
# get system ha status
...
vcluster 1: work 169.254.0.2
...
The diagnose ip address list command shows the device's assigned IP addresses: # diagnose ip address
list
IP=172.16.151.84->172.16.151.84/255.255.255.0 index=3 devname=port1 IP=192.168.2.204-
>192.168.2.204/255.255.255.0 index=6 devname=port2 IP=10.10.10.1- >10.10.10.1/255.255.255.0
index=9 devname=port3
IP=127.0.0.1->127.0.0.1/255.0.0.0 index=13 devname=root IP=127.0.0.1- >127.0.0.1/255.0.0.0 index=16
devname=vsys_ha
IP=169.254.0.2->169.254.0.2/255.255.255.192 index=17 devname=port_ha IP=127.0.0.1-
>127.0.0.1/255.0.0.0 index=18 devname=vsys_fgfm IP=169.254.0.65- >169.254.0.65/255.255.255.192
index=19 devname=havdlink0 IP=169.254.0.66->169.254.0.66/255.255.255.192 index=20
devname=havdlink1 You can also use the execute traceroute command from the subordinate unit CLI to
display HA heartbeat IP addresses and the HA inter-VDOM link IP addresses.
Q46
Which two statements about antivirus scanning mode are true? (Choose two.)

A. In proxy-based inspection mode, files bigger than the buffer size are scanned.
B. In flow-based inspection mode. FortiGate buffers the file, but also simultaneously transmits it to the
client.
C. In proxy-based inspection mode, antivirus scanning buffers the whole file for scanning, before sending
it to the client.
D. In flow-based inspection mode, files bigger than the buffer size are scanned.

Answer: BC

Explanation:
An antivirus profile in full scan mode buffers up to your specified file size limit. The default is 10 MB. That
is large enough for most files, except video files. If your FortiGate model has more RAM, you may be able
to increase this threshold.
Without a limit, very large files could exhaust the scan memory. So, this threshold balances risk and
performance. Is this tradeoff unique to FortiGate, or to a specific model? No. Regardless of vendor or
model, you must make a choice. This is because of the difference between scans in theory, that have no
limits, and scans on real-world devices, that have finite RAM. In order to detect 100% of malware
regardless of file size, a firewall would need infinitely large RAM-- something that no device has in the
real world.
Most viruses are very small. This table shows a typical tradeoff. You can see that with the default 10 MB
threshold, only 0.01% of viruses pass through.
Q47
Which two settings can be separately configured per VDOM on a FortiGate device? (Choose two.)

A. System time
B. FortiGuard update servers
C. Operating mode
D. NGFW mode

Answer: CD

Explanation:
https://www.fortinetguru.com/2019/09/system-configuration-virtual-domains-fortios-6-2/
Q48
Which statements are true regarding firewall policy NAT using the outgoing interface IP address with fixed
port disabled? (Choose two.)

A. This is known as many-to-one NAT.


B. Source IP is translated to the outgoing interface IP.
C. Connections are tracked using source port and source MAC address.
D. Port address translation is not used.

Answer: AB

Explanation:
The fixed port is disabled default, fixed port disabled means that source port translation can be used.
Q49
An administrator is running the following sniffer command:

diagnose sniffer packet any "host 192.168.2.12" 5

Which three pieces of information will be included in the sniffer output? (Choose three.)

A. Interface name
B. Packet payload
C. Ethernet header
D. IP header
E. Application header

Answer: ABD

Explanation:
Verbose levels in detail:
1: print header of packets
2: print header and data from IP of packets
3: print header and data from Ethernet of packets 4: print header of packets with interface name
5: print header and data from IP of packets with interface name
6: print header and data from Ethernet of packets with interface name
https://kb.fortinet.com/kb/documentLink.do?externalID=11186

Q50
Which of the following SD-WAN load balancing method use interface weight value to distribute traffic?
(Choose two.)

A. Source IP
B. Spillover
C. Volume
D. Session

Answer: CD

Q51
Refer to the exhibit. Given the interfaces shown in the exhibit. which two statements are true? (Choose
two.)
A. port1-vlan1 and port2-vlan1 can be assigned in the same VDOM or to different VDOMs
B. port1 is a native VLAN.
C. port1-vlan10 and port2-vlan10 are part of the same broadcast domain.
D. Traffic between port2 and port2-vlan1 is allowed by default.

Answer: AB

Explanation:

Q52
An administrator has configured a strict RPF check on FortiGate. How does strict RPF check work?
A. Strict RPF check is run on the first sent and reply packet of any new session.
B. Strict RPF checks the best route back to the source using the incoming interface.
C. Strict RPF checks only for the existence of at cast one active route back to the source using the
incoming interface.
D. Strict RPF allows packets back to sources with all active routes.

Answer: B

Explanation:
Strict Reverse Path Forwarding (RPF) is a security feature that is used to detect and prevent IP spoofing
attacks on a network. It works by checking the routing information for incoming packets to ensure that
they are coming from the source address that is indicated in the packet's header.

In strict RPF mode, the firewall will check the best route back to the source of the incoming packet using
the incoming interface. If the packet's source address does not match the route back to the source, the
packet is dropped. This helps to prevent attackers from spoofing their IP address and attempting to
access the network.
Q53
Which statement about the IP authentication header (AH) used by IPsec is true?

A. AH does not provide any data integrity or encryption.


B. AH does not support perfect forward secrecy.
C. AH provides data integrity bur no encryption.
D. AH provides strong data integrity but weak encryption.

Answer: C

Q54
To complete the final step of a Security Fabric configuration, an administrator must authorize all the
devices on which device?

A. FortiManager
B. Root FortiGate
C. FortiAnalyzer
D. Downstream FortiGate

Answer: C

Explanation:
All devices must be authorized on the root Fortigate, and then after this step all must be authorized on the
FortiAnalyzer.
Q55
By default, FortiGate is configured to use HTTPS when performing live web filtering with FortiGuard
servers.

Which two CLI commands will cause FortiGate to use an unreliable protocol to communicate with
FortiGuard servers for live web filtering? (Choose two.)

A. set fortiguard-anycast disable


B. set protocol udp
C. set webfilter-force-off disable
D. set webfilter-cache disable

Answer: AB

Explanation:
By default, FortiGate is configured to enforce the use of HTTPS port 443 to perform live filtering with
FortiGuard or FortiManager. Other ports and protocols are available by disabling the FortiGuard anycast
setting on the CLI.
1st Disable Anycast, it will allow you access to use protocol udp (by nature unreliable being stateless).
Q56
An administrator has configured a route-based IPsec VPN between two FortiGate devices. Which
statement about this IPsec VPN configuration is true?

A. A phase 2 configuration is not required.


B. This VPN cannot be used as part of a hub-and-spoke topology.
C. A virtual IPsec interface is automatically created after the phase 1 configuration is completed.
D. The IPsec firewall policies must be placed at the top of the list.

Answer: C

Explanation:
In a route-based configuration, FortiGate automatically adds a virtual interface eith the VPN name
(Infrastructure Study Guide, 206)
Q57
NGFW mode allows policy-based configuration for most inspection rules. Which security profile's
configuration does not change when you enable policy-based inspection?

A. Web filtering
B. Antivirus
C. Web proxy
D. Application control

Answer: B

Q58
Which statement about the policy ID number of a firewall policy is true?

A. It is required to modify a firewall policy using the CLI.


B. It represents the number of objects used in the firewall policy.
C. It changes when firewall policies are reordered.
D. It defines the order in which rules are processed.

Answer: A

Q59
An administrator observes that the port1 interface cannot be configured with an IP address. What can be
the reasons for that? (Choose three.)

A. The interface has been configured for one-arm sniffer.


B. The interface is a member of a virtual wire pair.
C. The operation mode is transparent.
D. The interface is a member of a zone.
E. Captive portal is enabled in the interface.

Answer: ABC

Explanation: https://help.fortinet.com/fos50hlp/54/Content/FortiOS/fortigate-whats-new-
54/Top_VirtualWirePair.htm
Q60
Refer to the exhibit showing a debug flow output.
What two conclusions can you make from the debug flow output? (Choose two.)

A. The debug flow is for ICMP traffic.


B. A firewall policy allowed the connection.
C. A new traffic session was created.
D. The default route is required to receive a reply.

Answer: AC

Explanation:
In this slide, you can see a message which indicates that the traffic has been allowed by a Policy, but in
the question, there is not indicates this message because this traffic belongs to a ICMP protocol which is
pinging towards the interface.

Q61
Examine this FortiGate configuration:

How does the FortiGate handle web proxy traffic coming from the IP address 10.2.1.200 that requires
authorization?

A. It always authorizes the traffic without requiring authentication.


B. It drops the traffic
C. It authenticates the traffic using the authentication scheme SCHEME2.
D. It authenticates the traffic using the authentication scheme SCHEME1

Answer: D

Explanation:
"What happens to traffic that requires authorization, but does not match any authentication rule? The
active and passive SSO schemes to use for those cases is defined under config authentication setting"
Q62
An administrator is configuring an IPsec VPN between site A and site B. The Remote Gateway setting in
both sites has been configured as Static IP Address. For site A, the local quick mode selector is
192.168.1.0/24 and the remote quick mode selector is 192.168.2.0/24. Which subnet must the
administrator configure for the local quick mode selector for site B?

A. 192.168.1.0/24
B. 192.168.0.0/24
C. 192.168.2.0/24
D. 192.168.3.0/24

Answer: C

Explanation:
For an IPsec VPN between site A and site B, the administrator has configured the local quick mode
selector for site A as 192.168.1.0/24 and the remote quick mode selector as 192.168.2.0/24. This means
that the VPN will allow traffic to and from the 192.168.1.0/24 subnet at site A to reach the 192.168.2.0/24
subnet at site B.

To complete the configuration, the administrator must configure the local quick mode selector for site B.
To do this, the administrator must use the same subnet as the remote quick mode selector for site A,
which is 192.168.2.0/24. This will allow traffic to and from the 192.168.2.0/24 subnet at site B to reach the
192.168.1.0/24 subnet at site A.

Therefore, the administrator must configure the local quick mode selector for site B as 192.168.2.0/24.
Q63
Which two statements are true about the FGCP protocol? (Choose two.)

A. Not used when FortiGate is in Transparent mode


B. Elects the primary FortiGate device
C. Runs only over the heartbeat links
D. Is used to discover FortiGate devices in different HA groups

Answer: BC

Explanation:
The FGCP (FortiGate Clustering Protocol) is a protocol that is used to manage high availability (HA)
clusters of FortiGate devices. It performs several functions, including the following: FGCP elects the
primary FortiGate device: In an HA cluster, FGCP is used to determine which FortiGate device will be the
primary device, responsible for handling traffic and making decisions about what to allow or block. FGCP
uses a variety of factors, such as the device's priority, to determine which device should be the primary.
FGCP runs only over the heartbeat links: FGCP communicates between FortiGate devices in the HA
cluster using the heartbeat links. These are dedicated links that are used to exchange status and control
information between the devices. FGCP does not run over other types of links, such as data links.
Q64
Refer to the web filter raw logs. Based on the raw logs shown in the exhibit, which statement is correct?
A. Social networking web filter category is configured with the action set to authenticate.
B. The action on firewall policy ID 1 is set to warning.
C. Access to the social networking web filter category was explicitly blocked to all users.
D. The name of the firewall policy is all_users_web.

Answer: A

Explanation:
At first attempt from the same IP source connection is blocked, but a warning message is displayed. At
the second attempt with the same IP source connection passtrough, so considering the first block and the
second pass, the user must authenticate to be granted with access.
Q65
Why does FortiGate Keep TCP sessions in the session table for several seconds, even after both sides
(client and server) have terminated the session?

A. To allow for out-of-order packets that could arrive after the FIN/ACK packets
B. To finish any inspection operations
C. To remove the NAT operation
D. To generate logs

Answer: A

Explanation:
TCP provides the ability for one end of a connection to terminate its output while still receiving data from
the other end. This is called a half-close. FortiGate unit implements a specific timer before removing an
entry in the firewall session table.
When a session is closed by both sides, FortiGate keep in the session table for a few seconds more, to
allow any out-of-order packets that could arrive after the FIN/ACK packet. This is the state value 5.
Q66
Which of statement is true about SSL VPN web mode?

A. The tunnel is up while the client is connected.


B. It supports a limited number of protocols.
C. The external network application sends data through the VPN.
D. It assigns a virtual IP address to the client.

Answer: B

Explanation:
Web mode all interactions with the internet network must be done using the browser exclusively Externel
network applications running on the user's PC can't send data across the VPN Tunnel mode supports the
most protocols, but requires the installations of a VPN client , or more specifically a virtual network
adapter. To tunnel traffic using the virtual adapter , you must use Fortclient remote access feature or
FortiClient VPN-only client.
Web mode require only a web browser ,but supports a limited number of protocols (FortiGate Security 6.4
SSL VPN )
Q67
Refer to the exhibit. Based on the administrator profile settings, what permissions must the administrator
set to run the diagnose firewall auth list CLI command on FortiGate?
A. Custom permission for Network
B. Read/Write permission for Log & Report
C. CLI diagnostics commands permission
D. Read/Write permission for Firewall

Answer: C

Q68
Refer to the exhibit.
The exhibit shows a CLI output of firewall policies, proxy policies, and proxy addresses.
How does FortiGate process the traffic sent to http://www.fortinet.com?

A. Traffic will be redirected to the transparent proxy and it will be allowed by proxy policy ID 3.
B. Traffic will not be redirected to the transparent proxy and it will be allowed by firewall policy ID 1.
C. Traffic will be redirected to the transparent proxy and It will be allowed by proxy policy ID 1.
D. Traffic will be redirected to the transparent proxy and it will be denied by the proxy implicit deny policy.

Answer: D

Q69
Examine the exhibit, which contains a virtual IP and firewall policy configuration.
The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port2) interface has the IP
address 10.0.1.254/24.

The first firewall policy has NAT enabled on the outgoing interface address. The second firewall policy is
configured with a VIP as the destination address.
Which IP address will be used to source NAT the Internet traffic coming from a workstation with the IP
address 10.0.1.10/24?

A. 10.200.1.10
B. Any available IP address in the WAN (port1) subnet 10.200.1.0/24
C. 10.200.1.1
D. 10.0.1.254

Answer: C

Explanation:
The "set nat-source-vip enable" should be applied in the VIP Otherwise, the IP address of the physical
interface will be used for NAT https://kb.fortinet.com/kb/documentLink.do?externalID=FD44529
Q70
Refer to the exhibit. A network administrator is troubleshooting an IPsec tunnel between two FortiGate
devices. The administrator has determined that phase 1 status is up, but phase 2 fails to come up.

Based on the phase 2 configuration shown in the exhibit, which configuration change will bring phase 2
up?

A. On HQ-FortiGate,enable Auto-negotiate.
B. On Remote-FortiGate, set Seconds to 43200.
C. On HQ-FortiGate,enable Diffie-Hellman Group 2.
D. On HQ-FortiGate, set Encryption to AES256.

Answer: D

Explanation:
Encryption and authentication algorithm needs to match in order for IPSEC be successfully established.
Q71
Which of the following are valid actions for FortiGuard category based filter in a web filter profile ui proxy-
based inspection mode? (Choose two.)

A. Warning
B. Exempt
C. Allow
D. Learn

Answer: AC

Q72
Which three statements about a flow-based antivirus profile are correct? (Choose three.)

A. The IPS engine handles the process as a standalone.


B. FortiGate buffers the whole file but transmits to the client at the same time.
C. If the virus is detected, the last packet is delivered to the client.
D. Flow-based inspection optimizes performance compared to proxy-based inspection.
E. Flow-based inspection uses a hybrid of scanning modes available in proxy-based inspection.

Answer: BDE

Q73
Which type of logs on FortiGate record information about traffic directly to and from the FortiGate
management IP addresses?

A. System event logs


B. Forward traffic logs
C. Local traffic logs
D. Security logs

Answer: C

Explanation:
Local traffic is for "traffic to and from the Fortigate" that's why it's "local" and not forward traffic.
Q74
Which two protocol options are available on the CLI but not on the GUI when configuring an SD- WAN
Performance SLA? (Choose two.)

A. DNS
B. ping
C. udp-echo
D. TWAMP

Answer: CD

Explanation:
The GUI provides two protocol options with which to perform the status check :ping ,HTTP and DNS , but
the CLI you have six options. Those options are :Ping, HTTP AND DNS , just like in GUI but also TCP
echo, UDP echo and Two-way active Measurement Protocol (TWAAMP) (FortiGate Infrastructure 6.4 SD-
WAN )
Q75
Refer to the exhibits. The exhibits show the SSL and authentication policy (Exhibit A) and the security
policy (Exhibit B) for Facebook.
Users are given access to the Facebook web application. They can play video content hosted on
Facebook, but they are unable to leave reactions on videos or other types of posts.
Which part of the policy configuration must you change to resolve the issue?

A. Make the SSL inspection a deep content inspection.


B. Force access to Facebook using the HTTP service.
C. Get the additional application signatures required to add to the security policy.
D. Add Facebook in the URL category in the security policy.
Answer: A

Explanation:
The lock logo behind Facebook_like.Button indicates that SSL Deep Inspection is Required. Alle other
Application Signatures Facebook and Facebook_Video.Play does not require SSL inspection. Hence that
the users can play video content. If you look up the Application Signature for Facebook_like.Button it will
say "Requires SSL Deep Inspection".
Q76
Which of the following statements is true regarding SSL VPN settings for an SSL VPN portal?

A. By default, FortiGate uses WINS servers to resolve names.


B. By default, the SSL VPN portal requires the installation of a client's certificate.
C. By default, split tunneling is enabled.
D. By default, the admin GUI and SSL VPN portal use the same HTTPS port.

Answer: D

Q77
Which of the following conditions must be met in order for a web browser to trust a web server certificate
signed by a third-party CA?

A. The public key of the web servercertificate must be installed on the browser.
B. The web-server certificate must be installed on the browser.
C. The CA certificate that signed the web-server certificate must be installed on the browser.
D. The private key of the CA certificate that signed the browser certificate must be installed on the
browser.

Answer: C

Q78
FortiGate is operating in NAT mode and is configured with two virtual LAN (VLAN) subinterfaces added to
the same physical interface.
In this scenario, what are two requirements for the VLAN ID? (Choose two.)

A. The two VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in different
subnets.
B. The two VLAN sub interfaces must have different VLAN IDs.
C. The two VLAN sub interfaces can have the same VLAN ID, only if they belong to different VDOMs.
D. The two VLAN sub interfaces can have the same VLAN ID, only if they have IP addresses in the same
subnet.

Answer: AB

Explanation:
If single choice question in the real exam, choose B only. Multiple VLANs can coexist in the same
physical interface, provide they have different VLAN ID.
Q79
Examine the two static routes shown in the exhibit, then answer the following question. 32
Which of the following is the expected FortiGate behavior regarding these two routes to the same
destination?

A. FortiGate will load balance all traffic across both routes.


B. FortiGate will use the port1 route as the primary candidate.
C. FortiGate will route twice as much traffic to the port2 route
D. FortiGate will only actuate the port1 route in the routing table

Answer: B

Explanation:
"If multiple static routes have the same distance, they are all active; however, only the one with the lowest
priority is considered the best path."
Q80

Refer to the exhibits. The exhibits contain a network diagram, and virtual IP, IP pool, and firewall policies
configuration information.
The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port3) interface has the IP
address 10.0.1.254/24. The first firewall policy has NAT enabled using IP Pool. The second firewall policy
is configured with a VIP as the destination address.

Which IP address will be used to source NAT the internet traffic coming from a workstation with the IP
address 10.0.1.10?

A. 10.200.1.1
B. 10.200.3.1
C. 10.200.1.100
D. 10.200.1.10

Answer: C

Explanation:
The traffic coming from a workstation has unspecified target (not the Webserver) so policy 1 and ip
overload matches.
Q81
A network administrator is configuring a new IPsec VPN tunnel on FortiGate.
The remote peer IP address is dynamic, in addition, the remote peer does not support a dynamic DNS
update service.
What type of remote gateway should the administrator configure on FortiGate for the new IPsec VPN
tunnel to work?

A. Static IP Address
B. Dialup User
C. Dynamic DNS
D. Pre-shared Key

Answer: B
Explanation:
Dialup user is used when the remote peer's IP address is unknown. The remote peer whose IP address is
unknown acts as the dialup clien and this is often the case for branch offices and mobile VPN clients that
use dynamic IP address and no dynamic DNS.
Q82
Examine the IPS sensor configuration shown in the exhibit, and then answer the question below.

An administrator has configured the WINDOWS_SERVERS IPS sensor in an attempt to determine

whether the influx of HTTPS traffic is an attack attempt or not. After applying the IPS sensor, FortiGate is
still not generating any IPS logs for the HTTPS traffic.

What is a possible reason for this?

A. The IPS filter is missing the Protocol: HTTPS option.


B. The HTTPS signatures have not been added to the sensor.
C. A DoS policy should be used, instead of an IPS sensor.
D. A DoS policy should be used, instead of an IPS sensor.
E. The firewall policy is not using a full SSL inspection profile.

Answer: E

Q83
Examine the following web filtering log.

Which statement about the log message is true?

A. The action for the category Games is set to block.


B. The usage quota for the IP address 10.0.1.10 has expired
C. The name of the applied web filter profile is default.
D. The web site miniclip.com matches a static URL filter whose action is set to Warning.

Answer: C

Q84
Refer to the exhibit. Which contains a session diagnostic output. Which statement is true about the
session diagnostic output?

A. The session is in SYN_SENT state.


B. The session is in FIN_ACK state.
C. The session is in FTN_WAIT state.
D. The session is in ESTABLISHED state.

Answer: A
Explanation:

Q85
Refer to the exhibit. According to the certificate values shown in the exhibit, which type of entity was the
certificate issued to?

A. A user
B. A root CA
C. A bridge CA
D. A subordinate

Answer: A

Explanation:
Issued to but not issued from. The Subject tells you who it's issued to.
Q86
In consolidated firewall policies, IPv4 and IPv6 policies are combined in a single consolidated policy.
Instead of separate policies.

Which three statements are true about consolidated IPv4 and IPv6 policy configuration? (Choose three.)

A. The IP version of the sources and destinations in a firewall policy must be different.
B. The Incoming Interface. Outgoing Interface. Schedule, and Service fields can be shared with both IPv4
and IPv6.
C. The policy table in the GUI can be filtered to display policies with IPv4, IPv6 or IPv4 and IPv6 sources
and destinations.
D. The IP version of the sources and destinations in a policy must match.
E. The policy table in the GUI will be consolidated to display policies with IPv4 and IPv6 sources and
destinations.

Answer: BDE

Q87
Which three authentication timeout types are availability for selection on FortiGate? (Choose three.)

A. hard-timeout
B. auth-on-demand
C. soft-timeout
D. new-session
E. Idle-timeout

Answer: ADE

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD37221
Q88
Which CLI command will display sessions both from client to the proxy and from the proxy to the servers?

A. diagnose wad session list


B. diagnose wad session list | grep hook-pre&&hook-out
C. diagnose wad session list | grep hook=pre&&hook=out
D. diagnose wad session list | grep "hook=pre"&"hook=out"

Answer: D

Q89
Which two attributes are required on a certificate so it can be used as a CA certificate on SSL Inspection?
(Choose two.)

A. The keyUsage extension must be set to keyCertSign.


B. The common name on the subject field must use a wildcard name.
C. The issuer must be a public CA.
D. The CA extension must be set to TRUE.

Answer: AD

Explanation:
In order for FortiGate to act in these roles, its CA certificate must have the basic constraints extension set
to cA=True and the value of the keyUsage extension set to keyCertSign.
Q90
Refer to the exhibit which contains a network diagram and routing table output.
The Student is unable to access Webserver.

What is the cause of the problem and what is the solution for the problem?

A. The first packet sent from Student failed the RPF check. This issue can be resolved by adding a static
route to 10.0.4.0/24 through wan1.
B. The first reply packet for Student failed the RPF check. This issue can be resolved by adding a static
route to 10.0.4.0/24 through wan1.
C. The first reply packet for Student failed the RPF check. This issue can be resolved by adding a static
route to 203.0.114.24/32 through port3.
D. The first packet sent from Student failed the RPF check. This issue can be resolved by adding a static
route to 203.0.114.24/32 through port3.

Answer: D

Q91
Examine the IPS sensor and DoS policy configuration shown in the exhibit, then answer the question
below.
When detecting attacks, which anomaly, signature, or filter will FortiGate evaluate first?

A. SMTP.Login.Brute.Force
B. IMAP.Login.brute.Force
C. ip_src_session
D. Location: server Protocol: SMTP

Answer: B

Q92
Examine this output from a debug flow:
Why did the FortiGate drop the packet?

A. The next-hop IP address is unreachable.


B. It failed the RPF check.
C. It matched an explicitly configured firewall policy with the action DENY.
D. It matched the default implicit firewall policy.

Answer: D

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=13900
Q93
An administrator has configured the following settings:

What does the configuration do? (Choose two.)

A. Reduces the amount of logs generated by denied traffic.


B. Enforces device detection on all interfaces for 30 minutes.
C. Blocks denied users for 30 minutes.
D. Creates a session for traffic being denied.

Answer: AD

Q94
What information is flushed when the chunk-size value is changed in the config dlp settings?

A. The database for DLP document fingerprinting


B. The supported file types in the DLP filters
C. The archived files and messages
D. The file name patterns in the DLP filters
Answer: A

Q95
Which is the correct description of a hash result as it relates to digital certificates?

A. A unique value used to verify the input data


B. An output value that is used to identify the person or deuce that authored the input data.
C. An obfuscation used to mask the input data.
D. An encrypted output value used to safe-guard die input data

Answer: A

Q96
Examine the network diagram shown in the exhibit, and then answer the following question:

A firewall administrator must configure equal cost multipath (ECMP) routing on FGT1 to ensure both port1
and port3 links are used at the same time for all traffic destined for 172.20.2.0/24. Which of the following
static routes will satisfy this requirement on FGT1? (Choose two.)

A. 172.20.2.0/24 (1/0) via 10.10.1.2, port1 [0/0]


B. 172.20.2.0/24 (25/0) via 10.10.3.2, port3 [5/0]
C. 172.20.2.0/24 (1/150) via 10.10.3.2, port1 [10/0]
D. 172.20.2.0/24 (1/150) via 10.30.3.2, port3 [10/0]

Answer: CD

Q97
On a FortiGate with a hard disk, how can you upload logs to FortiAnalyzer or FortiManager? (Choose
two.)

A. hourly
B. real tune
C. on-demand
D. store-and-upload

Answer: BD

Q98
Examine this FortiGate configuration:
Examine the output of the following debug command:

Based on the diagnostic outputs above, how is the FortiGate handling the traffic for new sessions that
require inspection?

A. It is allowed, but with no inspection


B. It is allowed and inspected as long as the inspection is flow based
C. It is dropped.
D. It is allowed and inspected, as long as the only inspection required is antivirus.

Answer: C

Q99
Which of the following statements correctly describes FortiGates route lookup behavior when searching
for a suitable gateway? (Choose two)

A. Lookup is done on the trust packet from the session originator


B. Lookup is done on the last packet sent from the respender
C. Lookup is done on every packet, regardless of direction
D. Lookup is done on the trust reply packet from the respender

Answer: AD

Q100
The FSSO Collector Agent set to advanced access mode for the Windows Active Directory uses which of
the following?

A. LDAP convention
B. NTLM convention
C. Windows convention - NetBios: Domain\Usemame
D. RSSO convention

Answer: A

Q101
Which configuration objects can be selected for the Source field of a firewall policy? (Choose two.)

A. Firewall service
B. User or user group
C. IP Pool
D. FQDN address

Answer: BD

Q102
When using SD-WAN, how do you configure the next-hop gateway address for a member interface so
that FortiGate can forward Internet traffic?

A. It must be configured in a static route using the sdwan virtual interface.


B. It must be provided in the SD-WAN member interface configuration.
C. It must be configured in a policy-route using the sdwan virtual interface.
D. It must be learned automatically through a dynamic routing protocol.

Answer: B

Explanation:
When you configure SD-WAN and have to choose its member interfaces, you have to also specify their
gateway individually. After this when you create a Static Route and select SD-WAN you won't even have
the "Gateway" field available to be filled.
Q103
Which of the following services can be inspected by the DLP profile? (Choose three.)

A. NFS
B. FTP
C. IMAP
D. CIFS
E. HTTP-POST

Answer: BCE

Q104
Which statement correctly describes NetAPI polling mode for the FSSO collector agent?

A. The NetSessionEnum function is used to track user logouts.


B. NetAPI polling can increase bandwidth usage in large networks.
C. The collector agent uses a Windows API to query DCs for user logins.
D. The collector agent do not need to search any security event logs.

Answer: A

Explanation:
Study Guide ­ FSSO ­ FSSO with Windows Active Directory ­ Collector Agent-Based Polling Mode
Options.
Collector agent-based polling mode has three methods (or options) for collecting logon info: NetAPI,
WinSecLog and WMI.
NetAPI: Polls temporary sessions created on the DC when a user logs on or logs off and calls the
NetSessionEnum function on Windows. It's faster than the WinSec and WMI methods; however, it can
miss some logon events if a DC is under heavy system load. This is because sessions can be quickly
created and purged form RAM, before the agent has a chance to poll and notify FG.
Q105
Which statements about DNS filter profiles are true? (Choose two.)

A. They can inspect HTTP traffic.


B. They can redirect blocked requests to a specific portal.
C. They can block DNS requests to known botnet command and control servers.
D. They must be applied in firewall policies with SSL inspection enabled.

Answer: BC

Q106
An administrator has configured a dialup IPsec VPN with XAuth.
Which statement best describes what occurs during this scenario?

A. Phase 1 negotiations will skip preshared key exchange.


B. Only digital certificates will be accepted as an authentication method in phase 1.C
C. Dialup clients must provide a username and password for authentication.
D. Dialup clients must provide their local ID during phase 2 negotiations.

Answer: C

Q107
A team manager has decided that while some members of the team need access to particular website,
the majority of the team does not. Which configuration option is the most effective option to support this
request?

A. Implement a web filter category override for the specified website.


B. Implement web filter authentication for the specified website
C. Implement web filter quotas for the specified website.
D. Implement DNS filter for the specified website.

Answer: A

Q108
Which of the following statements are best practices for troubleshooting FSSO? (Choose two.)

A. Include the group of guest users in a policy.


B. Extend timeout timers.
C. Guarantee at least 34 Kbps bandwidth between FortiGate and domain controllers.
D. Ensure all firewalls allow the FSSO required ports.

Answer: AD

Q109
Which statements about antivirus scanning mode are true? (Choose two.)

A. In proxy-based inspection mode antivirus buffers the whole file for scarring before sending it to the
client.
B. In flow-based inspection mode, you can use the CLI to configure antivirus profiles to use protocol
option profiles.
C. In proxy-based inspection mode, if a virus is detected, a replacement message may not be displayed
immediately.
D. In quick scan mode, you can configure antivirus profiles to use any of the available signature data
bases.

Answer: AB

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD48891
Q110
In a high availability (HA) cluster operating in active-active mode, which of the following correctly
describes the path taken by the SYN packet of an HTTP session that is offloaded to a secondary
FortiGate?

A. Client > primary FortiGate> secondary FortiGate> primary FortiGate> web server.
B. Client > secondary FortiGate> web server.
C. Client >secondary FortiGate> primary FortiGate> web server.
D. Client> primary FortiGate> secondary FortiGate> web server.

Answer: D

Q111
Which two statements are true when FortiGate is in transparent mode? (Choose two.)

A. By default, all interfaces are part of the same broadcast domain.


B. The existing network IP schema must be changed when installing a transparent mode.
C. Static routes are required to allow traffic to the next hop.
D. FortiGate forwards frames without changing the MAC address.

Answer: AD

Explanation:
https://kb.fortinet.com/kb/viewAttachment.do?
attachID=Fortigate_Transparent_Mode_Technical_Guide_FortiOS_4_0_version1.2.pdf&documen tID=
FD33113
Q112
What inspection mode does FortiGate use if it is configured as a policy-based next-generation firewall
(NGFW)?

A. Full Content inspection


B. Proxy-based inspection
C. Certificate inspection
D. Flow-based inspection

Answer: D

Q113
Which two statements about IPsec authentication on FortiGate are correct? (Choose two.)

A. For a stronger authentication, you can also enable extended authentication (XAuth) to request the
remote
B. peer to provide a username and password
C. FortiGate supports pre-shared key and signature as authentication methods.
D. Enabling XAuth results in a faster authentication because fewer packets are exchanged.
E. A certificate is not required on the remote peer when you set the signature as the authentication
method.

Answer: AB

Explanation:
https://docs.fortinet.com/document/fortigate/6.2.0/cookbook/913287/ipsec-vpn-authenticating- aremote-
fortigate-peer-with-a-pre-shared-key
Q114
Which scanning technique on FortiGate can be enabled only on the CLI?

A. Heuristics scan
B. Trojan scan
C. Antivirus scan
D. Ransomware scan

Answer: A

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/567568/enabling-scanning
Q115
Which two policies must be configured to allow traffic on a policy-based next-generation firewall (NGFW)
FortiGate? (Choose two.)

A. Firewall policy
B. Policy rule
C. Security policy
D. SSL inspection and authentication policy

Answer: CD

Explanation:
https://docs.fortinet.com/document/fortigate/5.6.0/cookbook/38324/ngfw-policy-based-mode
Q116
You have enabled logging on your FortiGate device for Event logs and all Security logs, and you have set
up logging to use the FortiGate local disk.
What is the default behavior when the local disk is full?

A. Logs are overwritten and the only warning is issued when log disk usage reaches the threshold of
95%.
B. No new log is recorded until you manually clear logs from the local disk.
C. Logs are overwritten and the first warning is issued when log disk usage reaches the threshold of 75%.
D. No new log is recorded after the warning is issued when log disk usage reaches the threshold of 95%.

Answer: C

Explanation:
https://docs.fortinet.com/document/fortigate/6.4.0/cli-reference/462620/log-disk-setting
Q117
Refer to the exhibit. In the network shown in the exhibit, the web client cannot connect to the HTTP web
server. The administrator runs the FortiGate built-in sniffer and gets the output as shown in the exhibit.
What should the administrator do next to troubleshoot the problem?
A. Run a sniffer on the web server.
B. Capture the traffic using an external sniffer connected to port1.
C. Execute another sniffer in the FortiGate, this time with the filter "host 10.0.1.10"
D. Execute a debug flow.

Answer: D

Q118
Refer to the exhibit to view the application control profile.
Users who use Apple FaceTime video conferences are unable to set up meetings. In this scenario,

which statement is true?

A. Apple FaceTime belongs to the custom monitored filter.


B. The category of Apple FaceTime is being monitored.
C. Apple FaceTime belongs to the custom blocked filter.
D. The category of Apple FaceTime is being blocked.

Answer: C

Explanation:
FaceTime categorized (filtered) under "Excessive-Bandwidth" and custom filter override set to block this.
Q119
What is the effect of enabling auto-negotiate on the phase 2 configuration of an IPsec tunnel?

A. FortiGate automatically negotiates different local and remote addresses with the remote peer.
B. FortiGate automatically negotiates a new security association after the existing security association
expires.
C. FortiGate automatically negotiates different encryption and authentication algorithms with the remote
peer.
D. FortiGate automatically brings up the IPsec tunnel and keeps it up, regardless of activity on the IPsec
tunnel.

Answer: B
Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=12069
Q120
Which three security features require the intrusion prevention system (IPS) engine to function? (Choose
three.)

A. Web filter in flow-based inspection


B. Antivirus in flow-based inspection
C. DNS filter
D. Web application firewall
E. Application control

Answer: ABE

Q121
The HTTP inspection process in web filtering follows a specific order when multiple features are enabled
in the web filter profile.
What order must FortiGate use when the web filter profile has features enabled, such as safe search?

A. DNS-based web filter and proxy-based web filter


B. Static URL filter, FortiGuard category filter, and advanced filters
C. Static domain filter, SSL inspection filter, and external connectors filters
D. FortiGuard category filter and rating filter

Answer: B

Explanation:
https://fortinet121.rssing.com/chan-67705148/all_p1.html
Q122
When a firewall policy is created, which attribute is added to the policy to support recording logs to a
FortiAnalyzer or a FortiManager and improves functionality when a FortiGate is integrated with these
devices?

A. Log ID
B. Universally Unique Identifier
C. Policy ID
D. Sequence ID

Answer: B

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/554066/firewall-policies
Q123
Refer to the exhibit to view the firewall policy. Which statement is correct if well-known viruses are not
being blocked?

A. The firewall policy does not apply deep content inspection.


B. The firewall policy must be configured in proxy-based inspection mode.
C. The action on the firewall policy must be set to deny.
D. Web filter should be enabled on the firewall policy to complement the antivirus profile.

Answer: A

Explanation:
Need SSL deep inspection enabled for AV, Application Control and some features of Web filter to work
properly.
Can't do AV inspection on encrypted traffic. So they must be unencrypted using SSL deep inspection.
Q124
Refer to the exhibit, which contains a session diagnostic output.
Which statement is true about the session diagnostic output?

A. The session is a UDP unidirectional state.


B. The session is in TCP ESTABLISHED state.
C. The session is a bidirectional UDP connection.
D. The session is a bidirectional TCP connection.

Answer: C

Q125
Refer to the exhibit.
The exhibit shows proxy policies and proxy addresses, the authentication rule and authentication
scheme, users, and firewall address.

An explicit web proxy is configured for subnet range 10.0.1.0/24 with three explicit web proxy policies.

The authentication rule is configured to authenticate HTTP requests for subnet range 10.0.1.0/24 with a
form-based authentication scheme for the FortiGate local user database. Users will be prompted for
authentication.

How will FortiGate process the traffic when the HTTP request comes from a machine with the source IP
10.0.1.10 to the destination http://www.fortinet.com? (Choose two.)

A. If a Mozilla Firefox browser is used with User-B credentials, the HTTP request will be allowed.
B. If a Google Chrome browser is used with User-B credentials, the HTTP request will be allowed.
C. If a Mozilla Firefox browser is used with User-A credentials, the HTTP request will be allowed.
D. If a Microsoft Internet Explorer browser is used with User-B credentials, the HTTP request will be
allowed.

Answer: BD

Q126
What devices form the core of the security fabric?

A. Two FortiGate devices and one FortiManager device


B. One FortiGate device and one FortiManager device
C. Two FortiGate devices and one FortiAnalyzer device
D. One FortiGate device and one FortiAnalyzer device

Answer: C

Explanation:
https://docs.fortinet.com/document/fortigate/6.2.0/cookbook/425100/components
Q127
Which three criteria can a FortiGate use to look for a matching firewall policy to process traffic? (Choose
three.)

A. Source defined as Internet Services in the firewall policy.


B. Destination defined as Internet Services in the firewall policy.
C. Highest to lowest priority defined in the firewall policy.
D. Services defined in the firewall policy.
E. Lowest to highest policy ID number.

Answer: ABD

Explanation:
When a packet arrives, how does FortiGate find a matching policy? Each policy has match criteria, which
you can define using the following objects:
Incoming Interface
·
Outgoing Interface
·
Source: IP address, user, internet services
·
Destination: IP address or internet services
·
Service: IP protocol and port number
·
Schedule: Applies during configured times
·
Q128
Which two configuration settings are synchronized when FortiGate devices are in an active-active HA
cluster? (Choose two.)

A. FortiGuard web filter cache


B. FortiGate hostname
C. NTP
D. DNS

Answer: CD

Q129
Which security feature does FortiGate provide to protect servers located in the internal networks from
attacks such as SQL injections?

A. Denial of Service
B. Web application firewall
C. Antivirus
D. Application control

Answer: B
Explanation:
https://docs.fortinet.com/document/fortiweb/6.3.3/administration-guide/60895/introduction
Q130
How does FortiGate act when using SSL VPN in web mode?

A. FortiGate acts as an FDS server.


B. FortiGate acts as an HTTP reverse proxy.
C. FortiGate acts as DNS server.
D. FortiGate acts as router.

Answer: B

Explanation:
https://pub.kb.fortinet.com/ksmcontent/Fortinet-Public/current/Fortigate_v4.0MR3/fortigate-sslvpn- 40-
mr3.pdf
Q131
Refer to the exhibits. The exhibits show a network diagram and firewall configurations.
An administrator created a Deny policy with default settings to deny Webserver access for Remote-
User2.
Remote-User1 must be able to access the Webserver.
Remote-User2 must not be able to access the Webserver.
In this scenario, which two changes can the administrator make to deny Webserver access for Remote-
User2? (Choose two.)

A. Disable match-vip in the Deny policy.


B. Set the Destination address as Deny_IP in the Allow_access policy.
C. Enable match vip in the Deny policy.
D. Set the Destination address as Web_server in the Deny policy.

Answer: CD
Explanation:
By default does not match vip in deny policy for destination all. So 2 options we have:
Enable match vip in the Deny policy.
1.
Add destination as webserver in deny policy
2.
Q132
Which three pieces of information does FortiGate use to identify the hostname of the SSL server when
SSL certificate inspection is enabled? (Choose three.)

A. The subject field in the server certificate


B. The serial number in the server certificate
C. The server name indication (SNI) extension in the client hello message
D. The subject alternative name (SAN) field in the server certificate
E. The host field in the HTTP header

Answer: ACD

Explanation:
https://checkthefirewall.com/blogs/fortinet/ssl-inspection
Q133
Which two protocols are used to enable administrator access of a FortiGate device? (Choose two.)

A. SSH
B. HTTPS
C. FTM
D. FortiTelemetry

Answer: AB

Explanation: https://docs.fortinet.com/document/fortigate/6.4.0/hardening-your-
fortigate/995103/buildingsecurity-into-fortios
Q134
Refer to the FortiGuard connection debug output.

Based on the output shown in the exhibit, which two statements are correct? (Choose two.)

A. A local FortiManager is one of the servers FortiGate communicates with.


B. One server was contacted to retrieve the contract information.
C. There is at least one server that lost packets consecutively.
D. FortiGate is using default FortiGuard communication settings.

Answer: BD
Q135
FortiGate is configured as a policy-based next-generation firewall (NGFW) and is applying web filtering
and application control directly on the security policy. Which two other security profiles can you apply to
the security policy? (Choose two.)

A. Antivirus scanning
B. File filter
C. DNS filter
D. Intrusion prevention

Answer: AD

Q136
Which two types of traffic are managed only by the management VDOM? (Choose two.)

A. FortiGuard web filter queries


B. PKI
C. Traffic shaping
D. DNS

Answer: AD

Explanation:
NTP, FortiGuard updated/queries, SNMP, DNS Filtering, Log settings and other mgmt related services.
Q137
An administrator must disable RPF check to investigate an issue. Which method is best suited to disable
RPF without affecting features like antivirus and intrusion prevention system?

A. Enable asymmetric routing, so the RPF check will be bypassed.


B. Disable the RPF check at the FortiGate interface level for the source check.
C. Disable the RPF check at the FortiGate interface level for the reply check.
D. Enable asymmetric routing at the interface level.

Answer: B

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD33955
Q138
Which two statements are correct about SLA targets? (Choose two.)

A. You can configure only two SLA targets per one Performance SLA.
B. SLA targets are optional.
C. SLA targets are required for SD-WAN rules with a Best Quality strategy.
D. SLA targets are used only when referenced by an SD-WAN rule.

Answer: BD

Q139
Which two statements are true about collector agent standard access mode? (Choose two.)

A. Standard mode uses Windows convention-NetBios: Domain\Username.


B. Standard mode security profiles apply to organizational units (OU).
C. Standard mode security profiles apply to user groups.
D. Standard access mode supports nested groups.
Answer: AC

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/482937/agent-based-fsso
Q140
Refer to the exhibit.

Based on the raw log, which two statements are correct? (Choose two.)

A. Traffic is blocked because Action is set to DENY in the firewall policy.


B. Traffic belongs to the root VDOM.
C. This is a security log.
D. Log severity is set to error on FortiGate.

Answer: BC

Q141
Which three methods are used by the collector agent for AD polling? (Choose three.)

A. FortiGate polling
B. NetAPI
C. Novell API
D. WMI
E. WinSecLog

Answer: BDE

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD47732
Q142
If Internet Service is already selected as Source in a firewall policy, which other configuration objects can
be added to the Source filed of a firewall policy?

A. IP address
B. Once Internet Service is selected, no other object can be added
C. User or User Group
D. FQDN address

Answer: C

Explanation:
You can add user/User group but you cannot add Address group with ISDB object.
Q143
Consider the topology:

Application on a Windows machine <--{SSL VPN} -->FGT--> Telnet to Linux server.


An administrator is investigating a problem where an application establishes a Telnet session to a Linux
server over the SSL VPN through FortiGate and the idle session times out after about 90 minutes. The
administrator would like to increase or disable this timeout. The administrator has already verified that the
issue is not caused by the application or Linux server. This issue does not happen when the application
establishes a Telnet connection to the Linux server directly on the LAN. What two changes can the
administrator make to resolve the issue without affecting services running through FortiGate? (Choose
two.)

A. Set the maximum session TTL value for the TELNET service object.
B. Set the session TTL on the SSLVPN policy to maximum, so the idle session timeout will not happen
after 90 minutes.
C. Create a new service object for TELNET and set the maximum session TTL.
D. Create a new firewall policy and place it above the existing SSLVPN policy for the SSL VPN traffic,
and set the new TELNET service object in the policy.

Answer: CD

Explanation:
Not A - Changing the maximum TTL value for TELNET will affect every other policy that references the
TELNET service
Not B - Changing the session TTL on the SSLVPN policy will impact other services referenced in the
policy.
Q144
Which Security rating scorecard helps identify configuration weakness and best practice violations in your
network?

A. Fabric Coverage
B. Automated Response
C. Security Posture
D. Optimization

Answer: C

Explanation:
https://www.fortinet.com/content/dam/fortinet/assets/support/fortinet-recommended-security-
bestpractices.pdf
Q145
What is the primary FortiGate election process when the HA override setting is disabled?

A. Connected monitored ports > System uptime > Priority > FortiGate Serial number
B. Connected monitored ports > HA uptime > Priority > FortiGate Serial number
C. Connected monitored ports > Priority > HA uptime > FortiGate Serial number
D. Connected monitored ports > Priority > System uptime > FortiGate Serial number

Answer: B

Explanation:
http://myitmicroblog.blogspot.com/2018/11/what-should-you-know-about-ha-override.html
Q146
Which three statements are true regarding session-based authentication? (Choose three.)

A. HTTP sessions are treated as a single user.


B. IP sessions from the same source IP address are treated as a single user.
C. It can differentiate among multiple clients behind the same source IP address.
D. It requires more resources.
E. It is not recommended if multiple users are behind the source NAT

Answer: ACD

Q147
Refer to the exhibit, which contains a static route configuration.

An administrator created a static route for Amazon Web Services. What CLI command must the
administrator use to view the route?

A. get router info routing-table all


B. get internet service route list
C. get router info routing-table database
D. diagnose firewall proute list

Answer: D

Explanation:
ISDB static route will not create entry directly in routing-table. ISDB is acting as policy route.
https://kb.fortinet.com/kb/documentLink.do?externalID=FD44627
Q148
An administrator needs to increase network bandwidth and provide redundancy. What interface type must
the administrator select to bind multiple FortiGate interfaces?

A. VLAN interface
B. Software Switch interface
C. Aggregate interface
D. Redundant interface

Answer: C

Explanation:
https://forum.fortinet.com/tm.aspx?m=120324
Q149
Refer to the exhibit.
The exhibit contains a network diagram, central SNAT policy, and IP pool configuration. The WAN (port1)
interface has the IP address 10.200.1.1/24.

The LAN (port3) interface has the IP address 10.0.1.254/24. A firewall policy is configured to allow to
destinations from LAN (port3) to WAN (port1). Central NAT is enabled, so NAT settings from matching
Central SNAT policies will be applied.

Which IP address will be used to source NAT the traffic, if the user on Local-Client (10.0.1.10) pings the
IP address of Remote-FortiGate (10.200.3.1)?

A. 10.200.1.149
B. 10.200.1.1
C. 10.200.1.49
D. 10.200.1.99

Answer: D

Q150
An administrator needs to configure VPN user access for multiple sites using the same soft FortiToken.
Each site has a FortiGate VPN gateway.
What must an administrator do to achieve this objective?

A. The administrator can register the same FortiToken on more than one FortiGate.
B. The administrator must use a FortiAuthenticator device.
C. The administrator can use a third-party radius OTP server.
D. The administrator must use the user self-registration server.

Answer: B

Q151
Refer to the exhibit. A network administrator is troubleshooting an IPsec tunnel between two FortiGate
devices. The administrator has determined that phase 1 fails to come up. The administrator has also re-
entered the pre- shared key on both FortiGate devices to make sure they match.
Based on the phase 1 configuration and the diagram shown in the exhibit, which two configuration
changes will bring phase 1 up? (Choose two.)

A. On HQ-FortiGate, set IKE mode to Main (ID protection).


B. On both FortiGate devices, set Dead Peer Detection to On Demand.
C. On HQ-FortiGate, disable Diffie-Helman group 2.
D. On Remote-FortiGate, set port2 as Interface.

Answer: AD
Q152
An organization's employee needs to connect to the office through a high-latency internet connection.
Which SSL VPN setting should the administrator adjust to prevent the SSL VPN negotiation failure?

A. Change the session-ttl.


B. Change the login timeout.
C. Change the idle-timeout.
D. Change the udp idle timer.

Answer: B

Q153
Which two statements are true about the RPF check? (Choose two.)

A. The RPF check is run on the first sent packet of any new session.
B. The RPF check is run on the first reply packet of any new session.
C. The RPF check is run on the first sent and reply packet of any new session.
D. RPF is a mechanism that protects FortiGate and your network from IP spoofing attacks.

Answer: AD

Explanation:
https://www.programmersought.com/article/16383871634/
Q154
Refer to the exhibit.

The exhibit displays the output of the CLI command: diagnose sys ha dump-by vcluster. Which two
statements are true? (Choose two.)

A. FortiGate SN FGVM010000065036 HA uptime has been reset.


B. FortiGate devices are not in sync because one device is down.
C. FortiGate SN FGVM010000064692 is the primary because of higher HA uptime.
D. FortiGate SN FGVM010000064692 has the higher HA priority.

Answer: AC

Q155
A network administrator has enabled full SSL inspection and web filtering on FortiGate. When visiting any
HTTPS websites, the browser reports certificate warning errors. When visiting HTTP websites, the
browser does not report errors.
What is the reason for the certificate warning errors?

A. The browser requires a software update.


B. FortiGate does not support full SSL inspection when web filtering is enabled.
C. The CA certificate set on the SSL/SSH inspection profile has not been imported into the browser.
D. There are network connectivity issues.

Answer: C

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD41394
Q156
Refer to the exhibit.
The exhibit contains a network interface configuration, firewall policies, and a CLI console configuration.

How will FortiGate handle user authentication for traffic that arrives on the LAN interface?

A. If there is a full-through policy in place, users will not be prompted for authentication.
B. Users from the Sales group will be prompted for authentication and can authenticate successfully with
the correct credentials.
C. Authentication is enforced at a policy level; all users will be prompted for authentication.
D. Users from the HR group will be prompted for authentication and can authenticate successfully with
the correct credentials.

Answer: D

Q157
Which two VDOMs are the default VDOMs created when FortiGate is set up in split VDOM mode?
(Choose two.)

A. FG-traffic
B. Mgmt
C. FG-Mgmt
D. Root

Answer: AD

Explanation:
https://docs.fortinet.com/document/fortigate/6.2.0/cookbook/758820/split-task-vdom-mode
Q158
Which three CLI commands can you use to troubleshoot Layer 3 issues if the issue is in neither the
physical layer nor the link layer? (Choose three.)
A. diagnose sys top
B. execute ping
C. execute traceroute
D. diagnose sniffer packet any
E. get system arp

Answer: BCD

Q159
Refer to the exhibit to view the application control profile.

Based on the configuration, what will happen to Apple FaceTime?

A. Apple FaceTime will be blocked, based on the Excessive-Bandwidth filter configuration


B. Apple FaceTime will be allowed, based on the Apple filter configuration.
C. Apple FaceTime will be allowed only if the filter in Application and Filter Overrides is set to Learn
D. Apple FaceTime will be allowed, based on the Categories configuration.

Answer: A

Q160
In which two ways can RPF checking be disabled? (Choose two )

A. Enable anti-replay in firewall policy.


B. Disable the RPF check at the FortiGate interface level for the source check
C. Enable asymmetric routing.
D. Disable strict-arc-check under system settings.

Answer: BC

Explanation:
https://kb.fortinet.com/kb/documentLink.do?externalID=FD51279
Q161
An administrator has a requirement to keep an application session from timing out on port 80. What two
changes can the administrator make to resolve the issue without affecting any existing services running
through FortiGate? (Choose two.)

A. Create a new firewall policy with the new HTTP service and place it above the existing HTTP policy.
B. Create a new service object for HTTP service and set the session TTL to never
C. Set the TTL value to never under config system-ttl
D. Set the session TTL on the HTTP policy to maximum

Answer: BC

Q162
Which feature in the Security Fabric takes one or more actions based on event triggers?

A. Fabric Connectors
B. Automation Stitches
C. Security Rating
D. Logical Topology

Answer: B

Explanation:
https://docs.fortinet.com/document/fortigate/6.2.0/cookbook/286973/fortinet-security-fabric
Q163
A team manager has decided that, while some members of the team need access to a particular website,
the majority of the team does not Which configuration option is the most effective way to support this
request?

A. Implement a web filter category override for the specified website


B. Implement a DNS filter for the specified website.
C. Implement web filter quotas for the specified website
D. Implement web filter authentication for the specified website.

Answer: A

Q164
Refer to the exhibit to view the authentication rule configuration In this scenario, which statement is true?

A. IP-based authentication is enabled


B. Route-based authentication is enabled
C. Session-based authentication is enabled.
D. Policy-based authentication is enabled

Answer: C
Q165
Which two statements are true about collector agent advanced mode? (Choose two.)

A. Advanced mode uses Windows convention--NetBios: Domain\Username.


B. FortiGate can be configured as an LDAP client and group filters can be configured on FortiGate
C. Advanced mode supports nested or inherited groups
D. Security profiles can be applied only to user groups, not individual users.

Answer: BC

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/482937/agent-based-fsso
Q166
Which two statements are correct about a software switch on FortiGate? (Choose two.)

A. It can be configured only when FortiGate is operating in NAT mode


B. Can act as a Layer 2 switch as well as a Layer 3 router
C. All interfaces in the software switch share the same IP address
D. It can group only physical interfaces

Answer: AC

Q167
Which two statements are correct about NGFW Policy-based mode? (Choose two.)

A. NGFW policy-based mode does not require the use of central source NAT policy
B. NGFW policy-based mode can only be applied globally and not on individual VDOMs
C. NGFW policy-based mode supports creating applications and web filtering categories directly in a
firewall policy
D. NGFW policy-based mode policies support only flow inspection

Answer: CD

Q168
Refer to the exhibit. An administrator added a configuration for a new RADIUS server. While configuring,
the administrator selected the Include in every user group option.
What is the impact of using the Include in every user group option in a RADIUS configuration?

A. This option places the RADIUS server, and all users who can authenticate against that server, into
every FortiGate user group.
B. This option places all FortiGate users and groups required to authenticate into the RADIUS server,
which, in this case, is FortiAuthenticator.
C. This option places all users into every RADIUS user group, including groups that are used for the
LDAP server on FortiGate.
D. This option places the RADIUS server, and all users who can authenticate against that server, into
every RADIUS group.

Answer: A

Explanation:
The INCLUDE IN EVERY USER GROUP option adds the Radius server and all user that can
authenticate against it, to every user group created on the FortiGate.
Q169
Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate?

A. Antivirus engine
B. Intrusion prevention system engine
C. Flow engine
D. Detection engine

Answer: B

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/72943/application-control
Q170
Refer to the exhibit. An administrator is running a sniffer command as shown in the exhibit. Which three
pieces of information are included in the sniffer output? (Choose three.)

A. Interface name
B. Ethernet header
C. IP header
D. Application header
E. Packet payload

Answer: ACE
Explanation:
Study Guide ­ Routing ­ Diagnostics ­ Packet Capture Verbosity Level. # diagnose sniffer packet
<interface> `<filter>' <verbosity> <count> <timestamp> <frame size> In the example, verbosity is 5.
The verbosity level specifies how much info you want to display.

1 (default): IP Headers.
2: IP Headers, Packet Payload.
3: IP Headers, Packet Payload, Ethernet Headers. 4: IP Headers, Interface Name.
5: IP Headers, Packet Payload, Interface Name.
6: IP Headers, Packet Payload, Ethernet Headers, Interface Name.
Q171
If Internet Service is already selected as Destination in a firewall policy, which other configuration objects
can be selected to the Destination field of a firewall policy?

A. User or User Group


B. IP address
C. No other object can be added
D. FQDN address

Answer: C

Explanation:
You CANNOT mix regular address objects with ISDB objects.
Q172
A network administrator has enabled SSL certificate inspection and antivirus on FortiGate. When
downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file. When
downloading the same file through HTTPS, FortiGate does not detect the virus and the file can be
downloaded.
What is the reason for the failed virus detection by FortiGate?

A. Application control is not enabled


B. SSL/SSH Inspection profile is incorrect
C. Antivirus profile configuration is incorrect
D. Antivirus definitions are not up to date

Answer: B

Q173
Which downstream FortiGate VDOM is used to join the Security Fabric when split-task VDOM is enabled
on all FortiGate devices?

A. Root VDOM
B. FG-traffic VDOM
C. Customer VDOM
D. Global VDOM

Answer: A

Q174
An administrator wants to configure timeouts for users. Regardless of the user's behavior, the timer
should start as soon as the user authenticates and expire after the configured value. Which timeout
option should the administrator configure on FortiGate?

A. auth-on-demand
B. soft-timeout
C. idle-timeout
D. new-session
E. hard-timeout

Answer: E

Explanation:
Hard: time is an absolute value. Regardless of the user's behavior, the timer starts as soon as the user
authenticates and expires after the configured value.
Q175
Refer to the exhibit. The exhibit shows the IPS sensor configuration.

If traffic matches this IPS sensor, which two actions is the sensor expected to take? (Choose two.)

A. The sensor will allow attackers matching the NTP.Spoofed.KoD.DoS signature.


B. The sensor will block all attacks aimed at Windows servers.
C. The sensor will reset all connections that match these signatures.
D. The sensor will gather a packet log for all matched traffic.

Answer: AB

Q176
An administrator wants to configure Dead Peer Detection (DPD) on IPSEC VPN for detecting dead
tunnels. The requirement is that FortiGate sends DPD probes only when no traffic is observed in the
tunnel.
Which DPD mode on FortiGate will meet the above requirement?

A. Disabled
B. On Demand
C. Enabled
D. On Idle

Answer: D

Explanation:
On Idle: FortiGate sends DPD probes when no traffic is observed in the tunnel. An idle tunnel does not
necessarily mean the tunnel is dead. Avoid this mode if you have many tunnels, because the overhead
introduced by DPD can be very resource intensive.
Q177
In an explicit proxy setup, where is the authentication method and database configured?

A. Proxy Policy
B. Authentication Rule
C. Firewall Policy
D. Authentication scheme

Answer: D

Q178

Based on the routing database shown in the exhibit, which two conclusions can you make about the
routes? (Choose two.)

A. The port3 default route has the highest distance.


B. The port3 default route has the lowest metric.
C. There will be eight routes active in the routing table.
D. The port1 and port2 default routes are active in the routing table.

Answer: AD

Explanation:
*> mean active routes
first square bracked mean administrative distance
second bracket square mean priority (valid only on static routes) metric applies only in multiroutes with
same administrative distance
Q179
What are two features of FortiGate FSSO agentless polling mode? (Choose two.)

A. FortiGate uses the AD server as the collector agent.


B. FortiGate uses the SMB protocol to read the event viewer logs from the DCs.
C. FortiGate does not support workstation check.
D. FortiGate directs the collector agent to use a remote LDAP server.

Answer: BC
Explanation:
You can deploy FSSO w/o installing an agent. FG polls the DCs directly, instead of receiving logon info
indirectly from a collector agent.
Because FG collects all of the data itself, agentless polling mode requires greater system resources, and
it doesn't scale as easily.
Agentless polling mode operates in a similar way to WinSecLog, but with only two event IDs: 4768 and
4769. Because there's no collector agent, FG uses the SMB protocol to read the event viewer logs from
the DCs.
FG acts as a collector. It 's responsible for polling on top of its normal FSSO tasks but does not have all
the extra features, such as workstation checks, that are available with the external collector agent.
Q180
FortiGuard categories can be overridden and defined in different categories. To create a web rating
override for example.com home page, the override must be configured using a specific syntax. Which two
syntaxes are correct to configure web rating for the home page? (Choose two.)

A. www.example.com:443
B. www.example.com
C. example.com
D. www.example.com/index.html

Answer: BC

Explanation:
To create a web rating override for the home page of the example.com domain, the administrator must
use one of the following syntaxes:
www.example.com: This syntax specifies the fully qualified domain name (FQDN) of the website,
including the www subdomain. This syntax will apply the web rating override to all pages on the website,
including the home page.
example.com: This syntax specifies the root domain of the website, without the www subdomain. This
syntax will also apply the web rating override to all pages on the website, including the home page.
Q181
Refer to the exhibits. The exhibits show a firewall policy (Exhibit A) and an antivirus profile (Exhibit B).
Why is the user unable to receive a block replacement message when downloading an infected file for the
first time?
A. The firewall policy performs the full content inspection on the file.
B. The flow-based inspection is used, which resets the last packet to the user.
C. The volume of traffic being inspected is too high for this model of FortiGate.
D. The intrusion prevention security profile needs to be enabled when using flow-based inspection mode.

Answer: B

Explanation:
As we can see in the last slide, in flow-based inspection if a virus is detected after a few packets the block
page is not displayed.
Q182
Which two statements about SSL VPN between two FortiGate devices are true? (Choose two.)

A. The client FortiGate requires a client certificate signed by the CA on the server FortiGate.
B. The client FortiGate requires a manually added route to remote subnets.
C. The client FortiGate uses the SSL VPN tunnel interface type to connect SSL VPN.
D. Server FortiGate requires a CA certificate to verify the client FortiGate certificate.

Answer: CD

Explanation:
To establish an SSL VPN connection between two FortiGate devices, the following two settings are
required:
The server FortiGate requires a CA certificate to verify the client FortiGate certificate: The server -
FortiGate will use a CA (Certificate Authority) certificate to verify the client FortiGate certificate, ensuring
that the client device is trusted and allowed to establish an SSL VPN connection. The client FortiGate
requires the SSL VPN tunnel interface type to connect SSL VPN: The client -
FortiGate must have an SSL VPN tunnel interface type configured in order to establish an SSL VPN
connection. This interface type will be used to connect to the server FortiGate over the SSL VPN.
Q183
Refer to the exhibits. An administrator creates a new address object on the root FortiGate (Local-
FortiGate) in the security fabric. After synchronization, this object is not available on the downstream
FortiGate (ISFW).
What must the administrator do to synchronize the address object?

A. Change the csf setting on ISFW (downstream) to set configuration-sync local.


B. Change the csf setting on ISFW (downstream) to set authorization-request-type certificate.
C. Change the csf setting on both devices to set downstream-access enable.
D. Change the csf setting on Local-FortiGate (root) to set fabric-object-unification default.

Answer: D

Explanation:
On the config output set fabric-object-unification is se to local, which means the device does not
synchronize objects from the root but will send the synchronized objects downstream. So it must be
changed back to default ( which is the default setting) and Global CMDB objects will be synchronized in
the Security Fabric. https://docs.fortinet.com/document/fortigate/6.4.5/administration-
guide/880913/synchronizing- objects-across-the-security-fabric
Q184
Which statement is correct regarding the inspection of some of the services available by web applications
embedded in third-party websites?

A. The security actions applied on the web applications will also be explicitly applied on the third- party
websites.
B. The application signature database inspects traffic only from the original web application server.
C. FortiGuard maintains only one signature of each web application that is unique.
D. FortiGate can inspect sub-application traffic regardless where it was originated.

Answer: D

Explanation:
Reference: https://help.fortinet.com/fortiproxy/11/Content/Admin%20Guides/FPX-
AdminGuide/300_System/303d_FortiGuard.htm
Q185
Which CLI command allows administrators to troubleshoot Layer 2 issues, such as an IP address
conflict?

A. get system status


B. get system performance status
C. diagnose sys top
D. get system arp
Answer: D

Explanation:
"If you suspect that there is an IP address conflict, or that an IP has been assigned to the wrong device,
you may need to look at the ARP table."
Q186
When configuring a firewall virtual wire pair policy, which following statement is true?

A. Any number of virtual wire pairs can be included, as long as the policy traffic direction is the same.
B. Only a single virtual wire pair can be included in each policy.
C. Any number of virtual wire pairs can be included in each policy, regardless of the policy traffic direction
settings.
D. Exactly two virtual wire pairs need to be included in each policy.

Answer: A

Explanation:
Reference: https://kb.fortinet.com/kb/documentLink.do?externalID=FD48690
Q187
Refer to the exhibits. The exhibits show the firewall policies and the objects used in the firewall policies.
The administrator is using the Policy Lookup feature and has entered the search criteria shown in the
exhibit.
Which policy will be highlighted, based on the input criteria?

A. Policy with ID 4.
B. Policy with ID 5.
C. Policies with ID 2 and 3.
D. Policy with ID 4.

Answer: B

Explanation:
It's coming from port 3 - hits Facebook-Web (Application) from the screenshot it show that it allows http
and https traffic (80, 443).
Q188
Which statement correctly describes the use of reliable logging on FortiGate?

A. Reliable logging is enabled by default in all configuration scenarios.


B. Reliable logging is required to encrypt the transmission of logs.
C. Reliable logging can be configured only using the CLI.
D. Reliable logging prevents the loss of logs when the local disk is full.

Answer: D

Explanation:
On a FortiGate device, reliable logging is a feature that helps to prevent the loss of log messages when
the local disk is full. When reliable logging is enabled, the FortiGate will store log messages in a buffer
until they can be written to the local disk. This helps to ensure that log messages are not lost due to a full
disk, allowing administrators to maintain an accurate record of activity on the network. Reliable logging is
not enabled by default in all configuration scenarios, and it does not encrypt the transmission of logs or
require the use of the CLI to be configured. However, it is a useful feature to enable in order to maintain a
comprehensive record of activity on the network and help with troubleshooting and security analysis.
Q189
Refer to the exhibit. The exhibit shows a diagram of a FortiGate device connected to the network, the
firewall policy and VIP configuration on the FortiGate device, and the routing table on the ISP router.
When the administrator tries to access the web server public address (203.0.113.2) from the internet, the
connection times out.
At the same time, the administrator runs a sniffer on FortiGate to capture incoming web traffic to the
server and does not see any output.
Based on the information shown in the exhibit, what configuration change must the administrator make to
fix the connectivity issue?

A. Configure a loopback interface with address 203.0.113.2/32.


B. In the VIP configuration, enable arp-reply.
C. Enable port forwarding on the server to map the external service port to the internal service port.
D. In the firewall policy configuration, enable match-vip.

Answer: B

Q190
What are two benefits of flow-based inspection compared to proxy-based inspection? (Choose two.)

A. FortiGate uses fewer resources.


B. FortiGate performs a more exhaustive inspection on traffic.
C. FortiGate adds less latency to traffic.
D. FortiGate allocates two sessions per connection.

Answer: AC

Explanation:
Flow-based inspection is a type of traffic inspection that is used by some firewall devices, including
FortiGate, to analyze network traffic. It is designed to be more efficient and less resource-intensive than
proxy-based inspection, and it offers several benefits over this approach. Two benefits of flow-based
inspection compared to proxy-based inspection are:
FortiGate uses fewer resources: Flow-based inspection uses fewer resources than proxy-based -
inspection, which can help to improve the performance of the firewall device and reduce the impact on
overall system performance.
FortiGate adds less latency to traffic: Flow-based inspection adds less latency to traffic than proxy-based
-
inspection, which can be important for real-time applications or other types of traffic that require low
latency.
Q191
Refer to exhibit. An administrator configured the web filtering profile shown in the exhibit to block access
to all social networking sites except Twitter. However, when users try to access twitter.com, they are
redirected to a FortiGuard web filtering block page.

Based on the exhibit, which configuration change can the administrator make to allow Twitter while
blocking all other social networking sites?

A. On the FortiGuard Category Based Filter configuration, set Action to Warning for Social Networking
B. On the Static URL Filter configuration, set Type to Simple.
C. On the Static URL Filter configuration, set Action to Exempt.
D. On the Static URL Filter configuration, set Action to Monitor.

Answer: C

Explanation:
Based on the exhibit, the administrator has configured the FortiGuard Category Based Filter to block
access to all social networking sites, and has also configured a Static URL Filter to block access to
twitter.com. As a result, users are being redirected to a block page when they try to access twitter.com.
To allow users to access twitter.com while blocking all other social networking sites, the administrator can
make the following configuration change:
On the Static URL Filter configuration, set Action to Exempt: By setting the Action to Exempt, the
administrator can override the block on twitter.com that was specified in the FortiGuard Category Based
Filter. This will allow users to access twitter.com, while all other social networking sites will still be
blocked.
Q192
What are two functions of ZTNA? (Choose two.)

A. ZTNA manages access through the client only.


B. ZTNA manages access for remote users only.
C. ZTNA provides a security posture check.
D. ZTNA provides role-based access.

Answer: CD

Explanation:
ZTNA (Zero Trust Network Access) is a security architecture that is designed to provide secure access to
network resources for users, devices, and applications. It is based on the principle of "never trust, always
verify," which means that all access to network resources is subject to strict verification and
authentication.
Two functions of ZTNA are:
ZTNA provides a security posture check: ZTNA checks the security posture of devices and users that -
are attempting to access network resources. This can include checks on the device's software and
hardware configurations, security settings, and the presence of malware. ZTNA provides role-based
access: ZTNA controls access to network resources based on the role of the -
user or device. Users and devices are granted access to only those resources that are necessary for their
role, and all other access is denied. This helps to prevent unauthorized access and minimize the risk of
data breaches.
Q193
Which timeout setting can be responsible for deleting SSL VPN associated sessions?

A. SSL VPN idle-timeout


B. SSL VPN http-request-body-timeout
C. SSL VPN login-timeout
D. SSL VPN dtls-hello-timeout

Answer: A

Explanation:
The SSL VPN idle-timeout setting determines how long an SSL VPN session can be inactive before it is
terminated. When an SSL VPN session becomes inactive (for example, if the user closes the VPN client
or disconnects from the network), the session timer begins to count down. If the timer reaches the idle-
timeout value before the user reconnects or sends any new traffic, the session will be terminated and the
associated resources (such as VPN tunnels and virtual interfaces) will be deleted.
Q194
Which statement is correct regarding the use of application control for inspecting web applications?

A. Application control can identify child and parent applications, and perform different actions on them
B. Application control signatures are organized in a nonhierarchical structure.
C. Application control does not require SSL inspection to identify web applications.
D. Application control does not display a replacement message for a blocked web application.

Answer: A

Explanation:
Application control is a feature that allows FortiGate to inspect and control the use of specific web
applications on the network. When application control is enabled, FortiGate can identify child and parent
applications, and can perform different actions on them based on the configuration.
Q195
A network administrator enabled antivirus and selected an SSL inspection profile on a firewall policy.
When downloading an EICAR test file through HTTP, FortiGate detects the virus and blocks the file.
When downloading the same file through HTTPS, FortiGate does not detect the virus and does not block
the file, allowing it to be downloaded.
The administrator confirms that the traffic matches the configured firewall policy. What are two reasons for
the failed virus detection by FortiGate? (Choose two.)

A. The website is exempted from SSL inspection.


B. The EICAR test file exceeds the protocol options oversize limit.
C. The selected SSL inspection profile has certificate inspection enabled.
D. The browser does not trust the FortiGate self-signed CA certificate.

Answer: AC

Q196
Refer to the exhibits. Exhibit A shows a topology for a FortiGate HA cluster that performs proxy- based
inspection on traffic. Exhibit B shows the HA configuration and the partial output of the get system ha
status command.

Based on the exhibits, which two statements about the traffic passing through the cluster are true?
(Choose two.)

A. For non-load balanced connections, packets forwarded by the cluster to the server contain the virtual
MAC address of port2 as source.
B. The traffic sourced from the client and destined to the server is sent to FGT-1.
C. The cluster can load balance ICMP connections to the secondary.
D. For load balanced connections, the primary encapsulates TCP SYN packets before forwarding them to
the secondary.

Answer: AD
Q197

Refer to the exhibit.


Based on the ZTNA tag, the security posture of the remote endpoint has changed. What will happen to
endpoint active ZTNA sessions?

A. They will be re-evaluated to match the endpoint policy.


B. They will be re-evaluated to match the firewall policy.
C. They will be re-evaluated to match the ZTNA policy.
D. They will be re-evaluated to match the security policy.

Answer: C

Explanation:
https://docs.fortinet.com/document/fortigate/7.0.0/new-features/580880/posture-check- verification-
for-active-ztna-proxy-session-7-0-2
Q198
Refer to the exhibit. The exhibit shows a diagram of a FortiGate device connected to the network and the
firewall policy and IP pool configuration on the FortiGate device. Which two actions does FortiGate take
on internet traffic sourced from the subscribers? (Choose two.)

A. FortiGate allocates port blocks per user, based on the configured range of internal IP addresses.
B. FortiGate allocates port blocks on a first-come, first-served basis.
C. FortiGate generates a system event log for every port block allocation made per user.
D. FortiGate allocates 128 port blocks per user.

Answer: BC

Q199
Which engine handles application control traffic on the next-generation firewall (NGFW) FortiGate?

A. Intrusion prevention system engine


B. Application control engine
C. Antivirus engine
D. Turbo engine

Answer: A

Explanation:
https://docs.fortinet.com/document/fortigate/6.0.0/handbook/72943/application-control
Q200
Refer to the exhibit. The exhibit shows the output of a diagnose command.

What does the output reveal about the policy route?

A. It is an ISDB route in policy route.


B. It is a regular policy route.
C. It is an ISDB policy route with an SDWAN rule.
D. It is an SDWAN rule in policy route.

Answer: D
Explanation:

FortiGate Infrastructure 7.2 Study Guide (p.59):


"ISDB routes and SD-WAN rules are assigned an ID higher than 65535. However, SD-WAN rule entries
include the vwl_service field, and ISDB route entries don’t."

Reference and download study guide:


https://ebin.pub/fortinet-fortigate-infrastructure-study-guide-for-fortios-72.html
Q201
An administrator configures FortiGuard servers as DNS servers on FortiGate using default settings. What
is true about the DNS connection to a FortiGuard server?

A. It uses UDP 8888.


B. It uses UDP 53.
C. It uses DNS over HTTPS.
D. It uses DNS over TLS.

Answer: B

Q202
An administrator configures outgoing interface any in a firewall policy. What is the result of the policy list
view?

A. Search option is disabled.


B. Policy lookup is disabled.
C. By Sequence view is disabled.
D. Interface Pair view is disabled.

Answer: D

Q203
Which statement describes a characteristic of automation stitches?

A. They can have one or more triggers.


B. They can be run only on devices in the Security Fabric.
C. They can run multiple actions simultaneously.
D. They can be created on any device in the fabric.

Answer: C

Q204
Refer to the exhibits. Exhibit A shows a network diagram. Exhibit B shows the firewall policy configuration
and a VIP object configuration.
The WAN (port1) interface has the IP address 10.200.1.1/24. The LAN (port3) interface has the IP
address 10.0.1.254/24.
If the host 10.200.3.1 sends a TCP SYN packet on port 10443 to 10.200.1.10, what will the source
address, destination address, and destination port of the packet be, after FortiGate forwards the packet to
the destination?
A. 10.0.1.254, 10.0.1.10, and 443, respectively
B. 10.0.1.254, 10.0.1.10, and 10443, respectively
C. 10.200.3.1, 10.0.1.10, and 443, respectively

Answer: A

You might also like