Fortinet FCP_FGT_AD-7.4 FortiGate Administrator Exam Dumps and Practice Test Questions Set 8 Q 141-160

Visit here for our full Fortinet FCP_FGT_AD-7.4 exam dumps and practice test questions.

Question 141: 

Which FortiGate VPN type establishes a persistent tunnel between two sites regardless of traffic flow?

A) Dialup VPN

B) Site-to-site VPN

C) SSL VPN

D) Client-based VPN

Answer: B

Explanation:

Site-to-site VPN establishes a persistent tunnel between two sites regardless of traffic flow. This VPN type creates a permanent encrypted connection between two FortiGate devices or between FortiGate and third-party VPN gateways, enabling seamless communication between networks at different locations as if they were directly connected.

Site-to-site VPN tunnels remain established continuously once configured, unlike dialup VPNs that connect on demand. The IPsec tunnel establishes during the initial configuration and maintains the connection through periodic keepalive messages. Traffic between the connected sites flows through the encrypted tunnel automatically without user intervention or authentication prompts. This persistent connectivity is essential for applications requiring constant communication between sites, such as database replication, file sharing, or voice services.

Configuration involves defining Phase 1 parameters including encryption algorithms, authentication methods, and Diffie-Hellman groups for key exchange. Phase 2 configuration specifies traffic selectors that determine which traffic uses the tunnel, encryption and authentication algorithms for data protection, and Perfect Forward Secrecy settings. Both sites must have compatible configurations with matching parameters for successful tunnel establishment.

Site-to-site VPNs support multiple topologies including hub-and-spoke where branch offices connect to a central headquarters, full mesh where every site connects to every other site, and partial mesh with selective interconnections. Routing configuration ensures that traffic destined for remote networks traverses the appropriate VPN tunnels, typically using static routes or dynamic routing protocols over the VPN.

Option A is incorrect because dialup VPNs connect on demand when traffic needs to flow rather than maintaining persistent tunnels. Option C is wrong because SSL VPN provides remote user access rather than permanent site-to-site connectivity. Option D is incorrect because client-based VPNs connect individual devices rather than establishing permanent site-to-site tunnels.

Question 142: 

An administrator needs to configure FortiGate to block traffic from known malicious IP addresses. Which feature should be used?

A) Web filtering

B) Threat feed integration

C) Application control

D) Email filtering

Answer: B

Explanation:

Threat feed integration is the feature that should be used to block traffic from known malicious IP addresses. This capability allows FortiGate to consume external threat intelligence feeds containing lists of malicious IP addresses, domains, and URLs, then automatically block connections to or from these threats without manual rule creation.

Threat feed integration works by connecting FortiGate to threat intelligence sources including FortiGuard IP reputation service, custom threat feeds from security vendors, open-source threat intelligence platforms, and organization-specific feeds. FortiGate downloads and processes these feeds, creating dynamic address objects that update automatically as new threats are identified and old threats are removed.

Once threat feeds are configured, administrators reference them in firewall policies just like static address objects. FortiGate evaluates traffic against these dynamic threat lists and blocks matching connections according to policy configuration. The automatic update mechanism ensures protection against newly identified threats without requiring administrator intervention to manually add IP addresses to block lists.

Threat feeds provide multiple categories of malicious actors including botnet command and control servers, malware distribution sites, phishing servers, anonymous proxy networks, and known attack sources. Administrators can selectively enable categories based on organizational risk profile and security requirements. Feed updates occur frequently, often every few minutes, ensuring current protection against emerging threats.

Option A is incorrect because web filtering blocks websites based on URL categories rather than IP-based threat feeds. Option C is wrong because application control identifies and controls applications rather than blocking malicious IP addresses. Option D is incorrect because email filtering scans email content rather than blocking IP-based threats at the network level.

Question 143: 

Which FortiGate feature allows administrators to create custom security rules based on IoT device fingerprinting?

A) MAC address filtering

B) Device identification

C) DHCP reservation

D) Port security

Answer: B

Explanation:

Device identification is the FortiGate feature that allows administrators to create custom security rules based on IoT device fingerprinting. This capability uses passive and active techniques to identify device types, operating systems, and specific models connecting to the network, enabling granular policy enforcement tailored to different device categories including IoT devices.

Device identification works by analyzing multiple characteristics including DHCP requests and options, HTTP user agent strings, operating system TCP/IP stack fingerprints, and protocol behaviors. FortiGate compares these characteristics against an extensive device signature database to accurately identify devices as smartphones, tablets, laptops, printers, IP cameras, smart thermostats, or other specific device types.

IoT device identification is particularly valuable because these devices often have limited security capabilities and require specialized policy treatment. Administrators can create firewall policies that restrict IoT devices to only necessary communications, preventing them from accessing sensitive network resources or initiating unexpected connections. For example, a policy might allow security cameras to communicate only with the video management server while blocking all other traffic.

Device-based policies also enable segmentation strategies where different device types are automatically placed into appropriate VLANs or security zones. Smart TVs, building automation systems, and medical devices can each receive tailored security controls based on their specific risk profiles and operational requirements. When new devices connect, they are automatically identified and appropriate policies apply without manual intervention.

Option A is incorrect because MAC address filtering provides basic access control but does not identify device types or enable IoT-specific policies. Option C is wrong because DHCP reservation assigns IP addresses but does not provide device fingerprinting capabilities. Option D is incorrect because port security controls switch port access rather than identifying devices for policy application.

Question 144: 

An administrator needs to configure FortiGate to inspect DNS traffic for malicious domains. Which security profile should be enabled?

A) Web filter profile

B) DNS filter profile

C) Application control profile

D) IPS profile

Answer: B

Explanation:

DNS filter profile should be enabled to inspect DNS traffic for malicious domains. This security profile analyzes DNS queries and responses, blocking resolution of malicious, phishing, botnet, and other harmful domains while allowing legitimate DNS traffic to flow normally.

DNS filtering works by intercepting DNS queries from clients before they reach external DNS servers. FortiGate evaluates the requested domain against multiple threat intelligence sources including FortiGuard DNS filtering service, local block lists, botnet C2 domain lists, and custom domain filters. If a domain is identified as malicious, FortiGate blocks the query and returns a response indicating the domain is unreachable, preventing clients from connecting to threats.

DNS filter profiles provide multiple filtering categories including botnet command and control domains, malware distribution sites, phishing domains, newly registered domains that are often associated with malicious activity, and cryptomining domains. Administrators configure actions for each category including allow, block, or monitor. Safe search enforcement can also be configured to ensure that search engines return filtered results.

DNS filtering is an effective security control because it prevents malware infections and data exfiltration at the DNS layer before TCP connections are established. Even if malware executes on an endpoint, DNS filtering prevents it from resolving the domains of command and control servers, disrupting the attack chain. This technique is particularly effective against botnets and ransomware that rely on DNS for communication.

Option A is incorrect because web filter profiles operate on HTTP/HTTPS traffic after DNS resolution rather than filtering DNS queries. Option C is wrong because application control identifies applications rather than filtering DNS domains. Option D is incorrect because IPS profiles detect network attacks rather than specifically filtering DNS queries for malicious domains.

Question 145: 

Which FortiGate high availability synchronization includes real-time session table updates?

A) Configuration synchronization only

B) Session synchronization

C) File synchronization

D) Route synchronization

Answer: B

Explanation:

Session synchronization is the high availability feature that includes real-time session table updates between FortiGate HA cluster members. This synchronization ensures that active network sessions are maintained during failover events, providing seamless continuity for user connections without requiring session re-establishment.

Session synchronization works by continuously replicating session information from the primary FortiGate unit to all subordinate units in the HA cluster. This includes TCP connection states, NAT translation mappings, IPsec VPN security associations, SSL VPN sessions, and other stateful connection information. Synchronization occurs in real-time as sessions are created, modified, and terminated, ensuring subordinate units maintain current session tables.

When failover occurs due to primary unit failure or manual failover trigger, the new primary unit possesses complete session state information and can immediately process packets for existing connections. Clients experience minimal disruption, typically just brief packet loss during the failover transition rather than complete session termination. This seamless failover is critical for maintaining voice calls, video conferences, database connections, and other latency-sensitive or stateful applications.

Session synchronization does have performance implications because replicating session data consumes CPU resources and bandwidth on the HA interconnect links. Organizations with extremely high session creation rates or very large session tables may experience some performance impact. FortiGate allows administrators to selectively enable session synchronization for specific traffic types, optimizing the balance between failover seamlessness and performance.

Option A is incorrect because configuration synchronization replicates FortiGate settings but does not include session state information. Option C is wrong because file synchronization replicates certificates and other files rather than session tables. Option D is incorrect because route synchronization shares routing information but does not replicate active sessions.

Question 146: 

An administrator needs to configure FortiGate to automatically quarantine infected files detected during antivirus scanning. Which antivirus action should be configured?

A) Block

B) Monitor

C) Quarantine

D) Pass

Answer: C

Explanation:

Quarantine is the antivirus action that should be configured to automatically isolate infected files detected during scanning. This action stores infected files in a secure quarantine area on FortiGate, preventing them from reaching their intended destinations while preserving them for analysis, false positive investigation, or compliance requirements.

When FortiGate antivirus scanning detects malware in files being transferred through HTTP, FTP, SMTP, or other protocols, the quarantine action intercepts the file and stores it in an encrypted format in the quarantine repository. The original connection is blocked, preventing the malware from infecting destination systems. Users typically receive notification that their file transfer was blocked due to virus detection.

Quarantined files are stored with metadata including detection timestamp, source and destination addresses, filename, detected malware signature, and other contextual information. Administrators can review quarantined files through the FortiGate management interface, examine why specific files were flagged, submit suspected false positives to FortiGuard for analysis, or restore files if investigation determines they are safe.

The quarantine approach provides several advantages over simple blocking. It allows investigation of what threats are targeting the organization, helps identify infection sources by analyzing patterns of detected malware, and provides evidence for security incident response. Organizations subject to compliance requirements may need to retain samples of detected threats for audit purposes, making quarantine essential.

Option A is incorrect because block action stops the file transfer but does not preserve the infected file for analysis. Option B is wrong because monitor action allows infected files to pass while logging the detection. Option D is incorrect because pass action permits files to continue regardless of detection, which is not appropriate for infected files.

Question 147: 

Which FortiGate feature provides automated response to detected security incidents by executing predefined actions?

A) Security fabric automation

B) Manual remediation

C) Alert notifications only

D) Log forwarding

Answer: A

Explanation:

Security fabric automation provides automated response to detected security incidents by executing predefined actions without requiring manual administrator intervention. This feature allows administrators to create automation stitches that trigger specific responses when security events occur, improving response times and reducing the workload on security teams.

Security fabric automation works through triggers and actions. Triggers are security events such as virus detection, intrusion attempts, compromised host identification, VPN authentication failures, or custom log events matching specific criteria. When a trigger event occurs, FortiGate executes configured actions automatically. Actions include blocking source IP addresses, quarantining compromised hosts, executing scripts, sending notifications, creating tickets in incident management systems, or triggering additional security scans.

Common automation scenarios include automatically isolating infected endpoints when malware is detected, blocking attacking IP addresses when IPS signatures trigger repeatedly, notifying security teams via email or messaging platforms when critical events occur, and executing remediation scripts on endpoints through integration with FortiClient EMS. These automated responses significantly reduce the time between threat detection and containment.

Automation stitches can include conditional logic and multiple actions, creating sophisticated response workflows. For example, an automation might first verify that an IP address has triggered multiple IPS signatures within a time window, then block the address for a specified duration, create a FortiAnalyzer incident record, and send an alert to the security operations center. This intelligent automation ensures appropriate responses while minimizing false positives.

Option B is incorrect because manual remediation requires administrator intervention rather than providing automated response. Option C is wrong because alert notifications inform administrators but do not automatically remediate threats. Option D is incorrect because log forwarding sends logs to other systems but does not execute automated security responses.

Question 148: 

An administrator needs to configure FortiGate to provide different bandwidth allocations to different types of traffic. Which feature should be used?

A) Traffic shaping

B) Load balancing

C) Link aggregation

D) Port forwarding

Answer: A

Explanation:

Traffic shaping is the feature that should be used to provide different bandwidth allocations to different types of traffic. This quality of service mechanism controls the rate at which traffic flows through FortiGate, ensuring that critical applications receive necessary bandwidth while limiting less important traffic to prevent network congestion.

Traffic shaping works by classifying traffic into different categories based on various criteria including source and destination addresses, applications, services, users, or SSL inspection results. Each traffic category receives a configured bandwidth allocation defined by guaranteed bandwidth (minimum guaranteed rate) and maximum bandwidth (ceiling rate). FortiGate uses queuing mechanisms to prioritize traffic, ensuring high-priority traffic flows freely while lower-priority traffic is rate-limited when bandwidth is constrained.

Common traffic shaping scenarios include guaranteeing bandwidth for business-critical applications like VoIP or video conferencing, limiting bandwidth consumption by recreational applications like video streaming or file sharing, implementing per-user bandwidth quotas to ensure fair resource distribution, and controlling bandwidth usage during peak hours. Traffic shaping can be applied to both incoming and outgoing traffic on any interface.

FortiGate supports multiple traffic shaping strategies including shared shaping where multiple policies share a bandwidth pool, per-IP shaping where each IP address receives individual bandwidth allocation, and reverse shaping that controls traffic in the opposite direction of policy flow. Administrators can configure complex hierarchical shaping policies with parent and child shapers for granular bandwidth management.

Option B is incorrect because load balancing distributes traffic across multiple paths rather than controlling bandwidth allocation. Option C is wrong because link aggregation combines multiple physical links for increased capacity rather than allocating bandwidth to traffic types. Option D is incorrect because port forwarding redirects incoming connections rather than managing bandwidth allocation.

Question 149: 

Which FortiGate CLI command shows real-time session information including source and destination addresses?

A) get system performance status

B) diagnose sys session list

C) get router info routing-table all

D) diagnose hardware deviceinfo nic

Answer: B

Explanation:

The command “diagnose sys session list” shows real-time session information including source and destination addresses, ports, protocols, and session states. This diagnostic command is essential for troubleshooting connectivity issues, verifying that traffic is flowing through FortiGate, and understanding current network activity.

The session list output displays detailed information for each active session including source IP address and port, destination IP address and port, protocol (TCP, UDP, ICMP), current session state, NAT translation information if applicable, applied security profile inspection status, incoming and outgoing interfaces, and session duration. This comprehensive view helps administrators verify that connections are established correctly and identify potential issues.

Session information is particularly valuable when troubleshooting application connectivity problems. Administrators can search for specific source or destination addresses to verify whether traffic is reaching FortiGate and how it is being processed. The session state information shows whether TCP handshakes completed successfully. NAT translation details confirm that address translation is occurring as configured.

The command supports various filtering options to narrow results. Administrators can filter by source or destination IP address, protocol type, interface, or other criteria to focus on relevant sessions without scrolling through thousands of entries. Additional session diagnostic commands provide statistics about session counts, session creation rates, and session table utilization.

Option A is incorrect because get system performance status displays CPU, memory, and network utilization rather than session details. Option C is wrong because this command shows routing information rather than active sessions. Option D is incorrect because this command displays hardware network interface information rather than session data.

Question 150: 

An administrator needs to configure FortiGate to allow split tunneling for VPN connections. What does split tunneling enable?

A) All traffic routes through the VPN tunnel

B) Only specific traffic routes through the VPN while other traffic goes direct

C) VPN traffic is divided across multiple tunnels

D) VPN encryption is split into separate phases

Answer: B

Explanation:

Split tunneling enables only specific traffic to route through the VPN while other traffic goes directly to its destination without passing through the VPN tunnel. This configuration optimizes bandwidth usage and improves performance by routing only corporate network traffic through the VPN while allowing internet-bound traffic to use the local internet connection.

Split tunneling configuration involves defining which destination networks should use the VPN tunnel, typically specified as IP address ranges or subnets. For example, an administrator might configure split tunneling so that traffic destined for the corporate network range 10.0.0.0/8 routes through the VPN while traffic to internet destinations like web browsing or streaming services uses the client’s direct internet connection.

The benefits of split tunneling include reduced load on corporate VPN concentrators and internet circuits because personal internet traffic does not traverse the corporate network, improved performance for remote users because internet traffic takes the shortest path rather than routing through corporate infrastructure, and better user experience for bandwidth-intensive applications like video streaming that do not require VPN protection.

However, split tunneling introduces security considerations. Traffic not passing through the VPN does not benefit from corporate security controls like web filtering, intrusion prevention, or data loss prevention. Remote devices might access potentially malicious internet resources without protection. Organizations must balance the performance benefits against security risks, often implementing endpoint security solutions to protect traffic outside the VPN tunnel.

Option A is incorrect because this describes full tunnel mode where all traffic routes through the VPN rather than split tunneling. Option C is wrong because split tunneling refers to routing decisions rather than dividing traffic across multiple tunnels. Option D is incorrect because split tunneling relates to traffic routing rather than encryption phase separation.

Question 151: 

Which FortiGate virtual domain (VDOM) mode allows communication between VDOMs through internal interfaces?

A) NAT mode

B) Transparent mode

C) Multi-VDOM mode

D) Split-task VDOM mode

Answer: C

Explanation:

Multi-VDOM mode allows communication between VDOMs through internal interfaces when inter-VDOM links are configured. This mode enables administrators to create multiple virtual FortiGate instances within a single physical device, with each VDOM functioning as an independent firewall with its own interfaces, policies, routing tables, and security profiles.

Multi-VDOM mode provides complete logical separation between VDOMs, which is valuable for managed service providers hosting multiple customers, organizations requiring strict separation between departments, or environments needing different security policies for distinct network segments. Each VDOM operates independently with dedicated resources and cannot directly access other VDOMs’ configurations or traffic.

Inter-VDOM links enable controlled communication between VDOMs when business requirements necessitate connectivity. These virtual links appear as interfaces within each VDOM and can have firewall policies applied just like physical interfaces. Traffic flowing between VDOMs traverses these links and is subject to security inspection, allowing administrators to maintain strict control over inter-VDOM communication while enabling necessary connectivity.

Common use cases include service provider environments where each customer receives a dedicated VDOM with complete isolation, enterprise networks where production and development environments are separated, and scenarios requiring different security policy sets for different business units. VDOMs share the physical FortiGate hardware resources but maintain logical independence in configuration and operation.

Option A is incorrect because NAT mode refers to how FortiGate handles addressing rather than being a VDOM mode. Option B is wrong because transparent mode describes operation at Layer 2 rather than VDOM configuration. Option D is incorrect because split-task VDOM is used for high availability role separation rather than enabling inter-VDOM communication.

Question 152: 

An administrator needs to configure FortiGate to block connections to URLs containing specific keywords. Which web filtering option should be used?

A) Category-based filtering

B) URL filter

C) Content filter

D) Safe search

Answer: B

Explanation:

URL filter should be used to block connections to URLs containing specific keywords. This web filtering option allows administrators to create custom allow lists and block lists based on URL patterns, specific domains, or keywords within URLs, providing granular control over web access beyond category-based filtering.

URL filtering works by examining the complete URL of web requests including the domain, path, and query parameters. Administrators define URL filter entries that specify patterns to match, using wildcards and regular expressions for flexible matching. For example, a URL filter entry could block any URL containing the keyword “proxy” to prevent users from accessing proxy services, or block URLs containing specific file extensions like “.exe” to prevent downloading executables.

URL filters support multiple matching methods including simple wildcard matching where asterisks represent any characters, regular expressions for complex pattern matching, and exempt lists that override blocks for specific trusted URLs. The order of URL filter entries matters because FortiGate evaluates them sequentially and applies the first matching rule. Organizations typically place specific allow entries before general block entries to ensure legitimate access.

URL filtering complements category-based filtering by addressing specific organizational needs that predefined categories do not cover. While categories provide broad classification of websites, URL filters enable precise control over access to specific sites or content types. Combined with category filtering, URL filters create comprehensive web access policies tailored to organizational requirements.

Option A is incorrect because category-based filtering blocks websites by predefined categories rather than specific keywords in URLs. Option C is wrong because content filter examines page content after retrieval rather than blocking based on URL keywords. Option D is incorrect because safe search enforces filtered search results rather than blocking URLs with specific keywords.

Question 153: 

Which FortiGate feature provides visibility into encrypted traffic without full SSL decryption?

A) SSL certificate inspection

B) Deep SSL inspection

C) SSL protocol inspection

D) Flow-based inspection

Answer: A

Explanation:

SSL certificate inspection provides visibility into encrypted traffic without full SSL decryption by examining the certificate presented during the SSL/TLS handshake. This method validates certificates, extracts metadata, and makes security decisions without decrypting the actual content of communications, balancing security with privacy and performance.

Certificate inspection works during the SSL/TLS handshake when servers present digital certificates to establish encrypted sessions. FortiGate intercepts the handshake, examines the certificate for validity, checks if it is signed by a trusted certificate authority, verifies it has not expired, and ensures the subject name matches the requested server. FortiGate also extracts certificate information including issuer, subject, and validity period.

This inspection method enables several security controls without content decryption. FortiGate can block connections to sites with invalid, expired, or self-signed certificates that may indicate phishing attempts or malicious servers. Certificate inspection can also categorize traffic based on certificate attributes and apply appropriate policies. For example, administrators can identify and control access to specific cloud applications based on their certificate characteristics.

Certificate inspection is appropriate for traffic that cannot be fully decrypted due to privacy regulations, applications using certificate pinning that breaks with man-in-the-middle inspection, or performance constraints that make full decryption impractical. It provides a security middle ground, offering more protection than no inspection while respecting the privacy and integrity of encrypted communications.

Option B is incorrect because deep SSL inspection fully decrypts content rather than examining only certificates. Option C is wrong because this is not a standard FortiGate inspection terminology. Option D is incorrect because flow-based inspection refers to the overall inspection architecture rather than a specific SSL inspection method.

Question 154: 

An administrator needs to configure FortiGate to prevent users from uploading sensitive data to cloud storage services. Which feature provides this capability?

A) Application control

B) Web filtering

C) Data loss prevention (DLP)

D) Antivirus scanning

Answer: C

Explanation:

Data loss prevention (DLP) provides the capability to prevent users from uploading sensitive data to cloud storage services. DLP profiles inspect traffic content for sensitive information patterns such as credit card numbers, social security numbers, health records, or custom data patterns, then block or log transfers containing this information based on configured policies.

DLP works by defining sensors that identify sensitive data using various detection methods. Pattern-based sensors use regular expressions to match data formats like credit card numbers or national identification numbers. Fingerprint sensors create digital signatures of sensitive documents and detect attempts to transfer those documents. File type sensors identify specific document types. Compound sensors combine multiple detection methods for comprehensive protection.

When traffic matches DLP sensors, FortiGate applies configured actions including blocking the transfer to prevent data exfiltration, allowing but logging the transfer for audit purposes, quarantining files containing sensitive data, or redirecting users to warning pages. DLP applies to multiple protocols including HTTP, HTTPS (requires SSL inspection), FTP, SMTP, and others, providing comprehensive protection across different communication channels.

DLP is particularly valuable for controlling uploads to cloud services because these services represent common data exfiltration vectors. Administrators can apply DLP profiles to policies that handle cloud storage traffic, preventing sensitive documents from leaving the organization through these services while still allowing access to the applications. This enables organizations to benefit from cloud services while maintaining control over sensitive data.

Option A is incorrect because application control identifies and controls applications but does not inspect traffic content for sensitive data. Option B is wrong because web filtering controls website access rather than inspecting content for data loss prevention. Option D is incorrect because antivirus scanning detects malware rather than preventing sensitive data uploads.

Question 155: 

Which FortiGate feature allows administrators to define custom application signatures for proprietary applications?

A) Custom IPS signatures

B) Custom application control signatures

C) Protocol options

D) Application override

Answer: B

Explanation:

Custom application control signatures allow administrators to define application signatures for proprietary or custom-developed applications that are not included in the standard FortiGuard application database. This capability enables organizations to apply application control policies to their unique applications with the same granularity as standard applications.

Creating custom application signatures involves defining the characteristics that identify the application including TCP or UDP ports, protocol behaviors, packet patterns, HTTP headers, server responses, or combinations of these attributes. Administrators use FortiGate’s signature language to specify matching criteria. For example, a custom signature for a proprietary application might match specific HTTP URLs, unique user agent strings, or distinctive packet payloads.

Once custom signatures are defined, they appear in the application control interface alongside standard FortiGuard applications and can be referenced in firewall policies. Administrators can create policies that allow, block, monitor, or shape traffic for custom applications just like commercial applications. This enables comprehensive application visibility and control across the entire application portfolio including internal tools and homegrown systems.

Custom application signatures are particularly valuable for organizations with extensive custom software development, legacy applications that predate modern application control databases, or proprietary industrial control systems. Being able to identify and control these applications closes visibility gaps and ensures consistent security policy enforcement across all traffic types regardless of whether applications are commercial or custom-built.

Option A is incorrect because custom IPS signatures detect attacks rather than identify applications. Option C is wrong because protocol options configure protocol behaviors rather than defining application signatures. Option D is incorrect because application override changes how traffic is categorized but does not create new application signatures.

Question 156: 

An administrator needs to configure FortiGate to provide remote users with SSL VPN access to specific internal resources only. Which SSL VPN mode should be used?

A) Full tunnel mode

B) Web portal mode

C) Split tunnel mode

D) Tunnel mode with access restrictions

Answer: B

Explanation:

Web portal mode should be used to provide remote users with SSL VPN access to specific internal resources only. This clientless SSL VPN mode presents users with a web interface that lists accessible resources, allowing them to connect to internal web applications, file shares, and services through their browser without installing VPN client software.

Web portal mode works by presenting an authenticated web page that displays bookmarks to permitted resources. Users click bookmarks to access internal applications, and FortiGate proxies the connections, translating between the user’s browser and internal servers. This method provides access to HTTP/HTTPS applications, RDP sessions, SSH connections, VNC sessions, and SMB file shares through the web interface.

This mode is ideal when organizations need to provide limited access to specific resources rather than full network connectivity. Users cannot arbitrarily access internal systems beyond the configured bookmarks, providing better security through minimal access principles. The clientless nature eliminates software installation requirements, making web portal mode suitable for contractor access, BYOD scenarios, or access from unmanaged devices.

Administrators configure web portal mode by creating portal layouts that define which bookmarks appear for different user groups. Bookmarks specify the internal resource address and connection method. Users belonging to different groups see different available resources, enabling role-based access control. The portal can also provide

access to file shares where users can upload and download documents.

Option A is incorrect because full tunnel mode routes all user traffic through the VPN rather than restricting access to specific resources. Option C is wrong because split tunnel mode still provides network-level access rather than resource-specific access. Option D is incorrect because while tunnel mode can have restrictions, web portal mode specifically provides the resource-specific access model described.

Question 157: 

Which FortiGate log type records changes to firewall policies and system configuration?

A) Traffic log

B) Event log

C) Security log

D) System log

Answer: B

Explanation:

Event log records changes to firewall policies and system configuration along with other administrative events and system activities. This log type provides an audit trail of configuration modifications, user authentication events, VPN connections, HA failover events, and other system-level occurrences essential for compliance and troubleshooting.

Event logs capture information including the administrator who made changes, timestamp of modifications, specific changes made to configuration, success or failure of operations, and source IP address of administrative sessions. This detailed logging enables organizations to track who changed what and when, supporting accountability, forensic investigations, and compliance requirements like SOC 2 or PCI DSS that mandate configuration change tracking.

Common event log entries include administrator login and logout events, configuration changes to policies or objects, system startup and shutdown events, HA synchronization activities, VPN tunnel establishment and termination, user authentication successes and failures, and license updates or expirations. These events provide visibility into both normal operations and potential security incidents like unauthorized configuration attempts.

Event logs should be regularly reviewed and archived for compliance purposes. Many regulations require organizations to retain configuration change logs for extended periods and be able to produce them during audits. FortiGate can forward event logs to FortiAnalyzer for centralized storage and analysis, or to external syslog servers for integration with security information and event management systems.

Option A is incorrect because traffic logs record allowed and denied traffic flows through firewall policies rather than configuration changes. Option C is wrong because security logs record threats detected by security profiles rather than system configuration changes. Option D is incorrect because system log typically refers to low-level system messages rather than the specific event log type that records configuration changes.

Question 158: 

An administrator needs to configure FortiGate to synchronize time with an external time server. Which protocol should be configured?

A) SNMP

B) NTP

C) Syslog

D) RADIUS

Answer: B

Explanation:

NTP (Network Time Protocol) should be configured to synchronize FortiGate time with external time servers. Accurate time synchronization is critical for FortiGate operations including correct log timestamps, certificate validation, scheduled tasks, time-based policies, and correlation of security events across multiple devices.

NTP configuration involves specifying one or more NTP server IP addresses or hostnames that FortiGate will query for time information. FortiGate periodically contacts these servers to adjust its system clock, compensating for clock drift and maintaining accurate time. Best practices recommend configuring multiple NTP servers for redundancy and using stratum 1 or 2 time servers for highest accuracy.

Time synchronization is particularly important in security contexts. Forensic investigations require accurate timestamps to reconstruct event sequences across multiple systems. Certificate validation depends on correct time because certificates have validity periods. Time-based firewall policies that restrict access to specific hours depend on accurate clock settings. Compliance frameworks often require time synchronization to trusted sources.

FortiGate can also function as an NTP server for internal devices, distributing synchronized time throughout the network. This creates a hierarchical time distribution model where FortiGate synchronizes with external authoritative time sources and internal devices synchronize with FortiGate, ensuring consistent time across the infrastructure while minimizing external NTP queries.

Option A is incorrect because SNMP is used for monitoring and management rather than time synchronization. Option C is wrong because syslog forwards logs rather than synchronizing time. Option D is incorrect because RADIUS provides authentication services rather than time synchronization.

Question 159: 

Which FortiGate feature automatically creates firewall policies based on learned traffic patterns?

A) Policy suggestion

B) Auto-learning mode

C) Traffic analysis

D) Flow inspection

Answer: A

Explanation:

Policy suggestion automatically creates firewall policy recommendations based on learned traffic patterns observed on FortiGate. This feature analyzes actual traffic flows, identifies communication patterns between sources and destinations, then suggests policies that would permit the observed traffic, simplifying policy creation and reducing the risk of overly permissive rules.

Policy suggestion works by monitoring traffic in monitor mode or analyzing denied traffic logs. FortiGate identifies patterns including frequently accessed destination addresses, common services and ports, typical source networks, and application types. The system aggregates this information and generates policy suggestions that would accommodate the observed traffic while following security best practices like least privilege principles.

Administrators review suggested policies before implementation, examining the source and destination addresses, services, and justification based on observed traffic. Suggestions include information about how many times the traffic pattern was observed and when it was last seen. Administrators can accept suggestions with or without modifications, creating policies that match actual business requirements rather than guessing at necessary rules.

This feature is particularly valuable during initial FortiGate deployments or network migrations where understanding existing traffic patterns helps establish appropriate security policies. It also assists in policy optimization by identifying overly broad existing policies that could be replaced with more specific rules. Policy suggestion reduces the trial-and-error process of policy creation and minimizes disruptions to legitimate traffic.

Option B is incorrect because auto-learning mode typically refers to IPS anomaly detection rather than firewall policy creation. Option C is wrong because traffic analysis provides visibility but does not automatically generate policy suggestions. Option D is incorrect because flow inspection is an inspection method rather than a policy creation feature.

Question 160: 

An administrator needs to configure FortiGate to limit the number of concurrent sessions from a single source IP address. Which feature should be configured?

A) Bandwidth shaping

B) Session limit policy

C) Connection rate limiting

D) DoS policy

Answer: D

Explanation:

DoS (Denial of Service) policy should be configured to limit the number of concurrent sessions from a single source IP address. This feature provides protection against resource exhaustion attacks by restricting how many simultaneous connections individual sources can establish, preventing any single host from consuming excessive FortiGate resources.

DoS policies work by tracking connection counts on a per-source-IP basis and enforcing configured limits. When a source IP reaches the maximum concurrent session threshold, FortiGate blocks new connection attempts from that source until existing sessions close. This prevents attackers from overwhelming FortiGate with thousands of connections, whether from compromised hosts participating in botnets or from misconfigured applications creating connection floods.

Configuration options include setting maximum concurrent sessions per source IP, defining session rate limits that restrict how quickly new sessions can be established, configuring block duration when limits are exceeded, and applying different limits to different traffic types or source networks. Administrators typically set limits based on expected legitimate behavior, allowing sufficient connections for normal operations while blocking anomalous activity.

DoS policies protect FortiGate and downstream servers from multiple attack types including SYN floods where attackers open many half-open TCP connections, session exhaustion attacks that consume connection table resources, and application-layer attacks that create excessive legitimate connections. These protections ensure that FortiGate maintains processing capacity for legitimate traffic even during attack conditions.

Option A is incorrect because bandwidth shaping controls data transfer rates rather than concurrent session counts. Option B is wrong because while descriptive, this is not the standard FortiGate terminology for this feature. Option C is incorrect because connection rate limiting controls the speed of new connections rather than total concurrent sessions, though it is related to DoS policy features.

 

Leave a Reply

How It Works

img
Step 1. Choose Exam
on ExamLabs
Download IT Exams Questions & Answers
img
Step 2. Open Exam with
Avanset Exam Simulator
Press here to download VCE Exam Simulator that simulates real exam environment
img
Step 3. Study
& Pass
IT Exams Anywhere, Anytime!