Weekend Special Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Refer to the exhibit, which shows the high availability configuration for the FortiAuthenticator (FAC1).

Based on this information, which statement is true about the next FortiAuthenticator (FAC2) member that will join an HA cluster with this FortiAuthenticator (FAC1)?

A.

FAC2 can only process requests when FAC1 fails.

B.

FAC2 can have its HA interface on a different network than FAC1.

C.

The FortiToken license will need to be installed on the FAC2.

D.

FSSO sessions from FAC1 will be synchronized to FAC2.

Full Access
Question # 5

Refer to the exhibit.

You have deployed a security fabric with three FortiGate devices as shown in the exhibit. FGT_2 has the following configuration:

FGT_1 and FGT_3 are configured with the default setting. Which statement is true for the synchronization of fabric-objects?

A.

Objects from the FortiGate FGT_2 will be synchronized to the upstream FortiGate.

B.

Objects from the root FortiGate will only be synchronized to FGT__2.

C.

Objects from the root FortiGate will not be synchronized to any downstream FortiGate.

D.

Objects from the root FortiGate will only be synchronized to FGT_3.

Full Access
Question # 6

An HA topology is using the following configuration:

Based on this configuration, how long will it take for a failover to be detected by the secondary cluster member?

A.

600ms

B.

200ms

C.

300ms

D.

100ms

Full Access
Question # 7

Refer to the exhibit, which shows a VPN topology.

The device IP 10.1.100.40 downloads a file from the FTP server IP 192.168.4.50

Referring to the exhibit, what will be the traffic flow behavior if ADVPN is configured in this environment?

A.

All the session traffic will pass through the Hub

B.

The TCP port 21 must be allowed on the NAT Device2

C.

ADVPN is not supported when spokes are behind NAT

D.

Spoke1 will establish an ADVPN shortcut to Spoke2

Full Access
Question # 8

A retail customer with a FortiADC HA cluster load balancing five webservers in L7 Full NAT mode is receiving reports of users not able to access their website during a sale event. But for clients that were able to connect, the website works fine.

CPU usage on the FortiADC and the web servers is low, application and database servers are still able to handle more traffic, and the bandwidth utilization is under 30%.

Which two options can resolve this situation? (Choose two.)

A.

Change the persistence rule to LB_PERSIS_SSL_SESSJD.

B.

Add more web servers to the real server poof

C.

Disable SSL between the FortiADC and the web servers

D.

Add a connection-pool to the FortiADC virtual server

Full Access
Question # 9

You are troubleshooting a FortiMail Cloud service integrated with Office 365 where outgoing emails are not reaching the recipients' mail What are two possible reasons for this problem? (Choose two.)

A.

The FortiMail access control rule to relay from Office 365 servers FQDN is missing.

B.

The FortiMail DKIM key was not set using the Auto Generation option.

C.

The FortiMail access control rules to relay from Office 365 servers public IPs are missing.

D.

A Mail Flow connector from the Exchange Admin Center has not been set properly to the FortiMail Cloud FQDN.

Full Access
Question # 10

Refer to the exhibit showing the history logs from a FortiMail device.

Which FortiMail email security feature can an administrator enable to treat these emails as spam?

A.

DKIM validation in a session profile

B.

Sender domain validation in a session profile

C.

Impersonation analysis in an antispam profile

D.

Soft fail SPF validation in an antispam profile

Full Access
Question # 11

Refer to the CLI configuration of an SSL inspection profile from a FortiGate device configured to protect a web server:

Based on the information shown, what is the expected behavior when an HTTP/2 request comes in?

A.

FortiGate will reject all HTTP/2 ALPN headers.

B.

FortiGate will strip the ALPN header and forward the traffic.

C.

FortiGate will rewrite the ALPN header to request HTTP/1.

D.

FortiGate will forward the traffic without modifying the ALPN header.

Full Access
Question # 12

On a FortiGate Configured in Transparent mode, which configuration option allows you to control Multicast traffic passing through the?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 13

Which feature must you enable on the BGP neighbors to accomplish this goal?

A.

Graceful-restart

B.

Deterministic-med

C.

Synchronization

D.

Soft-reconfiguration

Full Access
Question # 14

Refer to the exhibits.

A customer is looking for a solution to authenticate the clients connected to a hardware switch interface of a FortiGate 400E.

Referring to the exhibits, which two conditions allow authentication to the client devices before assigning an IP address? (Choose two.)

A.

FortiGate devices with NP6 and hardware switch interfaces cannot support 802.1X authentication.

B.

Devices connected directly to ports 3 and 4 can perform 802 1X authentication.

C.

Ports 3 and 4 can be part of different switch interfaces.

D.

Client devices must have 802 1X authentication enabled

Full Access
Question # 15

An administrator has configured a FortiGate device to authenticate SSL VPN users using digital certificates. A FortiAuthenticator is the certificate authority (CA) and the Online Certificate Status Protocol (OCSP) server.

Part of the FortiGate configuration is shown below:

Based on this configuration, which two statements are true? (Choose two.)

A.

OCSP checks will always go to the configured FortiAuthenticator

B.

The OCSP check of the certificate can be combined with a certificate revocation list.

C.

OCSP certificate responses are never cached by the FortiGate.

D.

If the OCSP server is unreachable, authentication will succeed if the certificate matches the CA.

Full Access
Question # 16

Refer to the exhibits.

An administrator has configured a FortiGate and Forti Authenticator for two-factor authentication with FortiToken push notifications for their SSL VPN login. Upon initial review of the setup, the administrator has discovered that the customers can manually type in their two-factor code and authenticate but push notifications do not work

Based on the information given in the exhibits, what must be done to fix this?

A.

On FG-1 port1, the ftm access protocol must be enabled.

B.

FAC-1 must have an internet routable IP address for push notifications.

C.

On FG-1 CLI, the ftm-push server setting must point to 100.64.141.

D.

On FAC-1, the FortiToken public IP setting must point to 100.64.1 41

Full Access
Question # 17

Refer to the exhibit.

FortiManager is configured with the Jinja Script under CLI Templates shown in the exhibit.

Which two statements correctly describe the expected behavior when running this template? (Choose two.)

A.

The Jinja template will automatically map the interface with "WAN" role on the managed FortiGate.

B.

The template will work if you change the variable format to $(WAN).

C.

The template will work if you change the variable format to {{ WAN }}.

D.

The administrator must first manually map the interface for each device with a meta field.

E.

The template will fail because this configuration can only be applied with a CLI or TCL script.

Full Access
Question # 18

Refer to the CLI output:

Given the information shown in the output, which two statements are correct? (Choose two.)

A.

Geographical IP policies are enabled and evaluated after local techniques.

B.

Attackers can be blocked before they target the servers behind the FortiWeb.

C.

The IP Reputation feature has been manually updated

D.

An IP address that was previously used by an attacker will always be blocked

E.

Reputation from blacklisted IP addresses from DHCP or PPPoE pools can be restored

Full Access