ExamGecko
Home Home / Fortinet / NSE7_ZTA-7.2

Fortinet NSE7_ZTA-7.2 Practice Test - Questions Answers

Question list
Search
Search

What are two functions of NGFW in a ZTA deployment? (Choose two.)

A.
Acts as segmentation gateway
A.
Acts as segmentation gateway
Answers
B.
Endpoint vulnerability management
B.
Endpoint vulnerability management
Answers
C.
Device discovery and profiling
C.
Device discovery and profiling
Answers
D.
Packet Inspection
D.
Packet Inspection
Answers
Suggested answer: A, C

Explanation:

NGFW stands for Next-Generation Firewall, which is a network security device that provides advanced features beyond the traditional firewall, such as application awareness, identity awareness, threat prevention, and integration with other security tools. ZTA stands for Zero Trust Architecture, which is a security model that requires strict verification of the identity and context of every request before granting access to network resources. ZTA assumes that no device or user can be trusted by default, even if they are connected to a corporate network or have been previously verified.

In a ZTA deployment, NGFW can perform two functions:

Acts as segmentation gateway: NGFW can act as a segmentation gateway, which is a device that separates different segments of the network based on security policies and rules. Segmentation can help isolate and protect sensitive data and applications from unauthorized or malicious access, as well as reduce the attack surface and contain the impact of a breach. NGFW can enforce granular segmentation policies based on the identity and context of the devices and users, as well as the applications and services they are accessing. NGFW can also integrate with other segmentation tools, such as software-defined networking (SDN) and microsegmentation, to provide a consistent and dynamic segmentation across the network.

Device discovery and profiling: NGFW can also perform device discovery and profiling, which are processes that identify and classify the devices that are connected to the network, as well as their attributes and behaviors. Device discovery and profiling can help NGFW to apply the appropriate security policies and rules based on the device type, role, location, health, and activity. Device discovery and profiling can also help NGFW to detect and respond to anomalous or malicious devices that may pose a threat to the network.

: What is a Next-Generation Firewall (NGFW)? | Fortinet : What is Zero Trust Network Access (ZTNA)? | Fortinet :Zero Trust Architecture Explained: A Step-by-Step Approach:The Most Common NGFW Deployment Scenarios:Sample Configuration for Post vWAN Deployment

Exhibit.

Which statement is true about the FortiAnalyzer playbook configuration shown in the exhibit?

A.
The playbook is run on a configured schedule
A.
The playbook is run on a configured schedule
Answers
B.
The playbook is run when an incident is created that matches the filters.
B.
The playbook is run when an incident is created that matches the filters.
Answers
C.
The playbook is run when an event is created that matches the filters
C.
The playbook is run when an event is created that matches the filters
Answers
D.
The playbook is manually started by an administrator
D.
The playbook is manually started by an administrator
Answers
E.
The playbook is manually started by an administrator: The 'ON DEMAND' trigger in the playbook suggests that it is initiated manually, as opposed to being automated or scheduled. This typically means that an administrator decides when to run the playbook based on specific needs or incidents.
E.
The playbook is manually started by an administrator: The 'ON DEMAND' trigger in the playbook suggests that it is initiated manually, as opposed to being automated or scheduled. This typically means that an administrator decides when to run the playbook based on specific needs or incidents.
Answers
Suggested answer: D

Explanation:

The FortiAnalyzer playbook configuration shown in the exhibit indicates that:

Which statement is true regarding a FortiClient quarantine using FortiAnalyzer playbooks?

A.
FortiGate sends a notification to FortiClient EMS to quarantine the endpoint
A.
FortiGate sends a notification to FortiClient EMS to quarantine the endpoint
Answers
B.
FortiAnalyzer discovers malicious activity in the logs and notifies FortiGate
B.
FortiAnalyzer discovers malicious activity in the logs and notifies FortiGate
Answers
C.
FortiAnalyzer sends an API to FortiClient EMS to quarantine the endpoint
C.
FortiAnalyzer sends an API to FortiClient EMS to quarantine the endpoint
Answers
D.
FortiClient sends logs to FortiAnalyzer
D.
FortiClient sends logs to FortiAnalyzer
Answers
Suggested answer: C

Explanation:

FortiAnalyzer playbooks are automated workflows that can perform actions based on triggers, conditions, and outputs. One of the actions that a playbook can perform is to quarantine a device by sending an API call to FortiClient EMS, which then instructs the FortiClient agent on the device to disconnect from the network. This can help isolate and contain a compromised or non-compliant device from spreading malware or violating policies.Reference:=

Quarantine a device from FortiAnalyzer playbooks

Playbooks

Exhibit.

Which statement is true about the configuration shown in the exhibit?

A.
The domain that FortiClient is connecting to should match the domain to which the certificate is issued.
A.
The domain that FortiClient is connecting to should match the domain to which the certificate is issued.
Answers
B.
It the FortiClient EMS server certificate is invalid, FortiClient connects silently.
B.
It the FortiClient EMS server certificate is invalid, FortiClient connects silently.
Answers
C.
The connection from FortiClient to FortiClient EMS uses TCP and TLS 1.2.
C.
The connection from FortiClient to FortiClient EMS uses TCP and TLS 1.2.
Answers
D.
default_ZTNARoot CA signs the FortiClient certificate for the SSL connectivity to FortiClient EMS
D.
default_ZTNARoot CA signs the FortiClient certificate for the SSL connectivity to FortiClient EMS
Answers
Suggested answer: C

Explanation:

The exhibit shows the EMS Settings where various configurations related to network security are displayed. Option C is correct because, in the settings, it is indicated that HTTPS port is used (which operates over TCP) and SSL certificates are involved in securing the connection, implying the use of TLS for encryption and secure communication between FortiClient and FortiClient EMS.

Option A is incorrect because the domain that FortiClient is connecting to does not have to match the domain to which the certificate is issued. The certificate is issued by the ZTNA CA, which is a separate entity from the domain. The certificate only contains the device ID, ZTNA tags, and other information that are used to identify and authenticate the device.

Option B is incorrect because if the FortiClient EMS server certificate is invalid, FortiClient does not connect silently. Instead, it performs the Invalid Certificate Action that is configured in the settings. The Invalid Certificate Action can be set to block, warn, or allow the connection.

Option D is incorrect because default_ZTNARoot CA does not sign the FortiClient certificate for the SSL connectivity to FortiClient EMS. The FortiClient certificate is signed by the ZTNA CA, which is a different certificate authority from default_ZTNARoot CA. default_ZTNARoot CA is the EMS CA Certificate that is used to verify the identity of the EMS server.

[1]: Technical Tip: ZTNA for Corporate hosts with SAML authentication and FortiAuthenticator as IDP

[2]: Zero Trust Network Access - Fortinet

Which three methods can you use to trigger layer 2 polling on FortiNAC? (Choose three)

A.
Polling scripts
A.
Polling scripts
Answers
B.
Link traps
B.
Link traps
Answers
C.
Manual polling
C.
Manual polling
Answers
D.
Scheduled tasks
D.
Scheduled tasks
Answers
E.
Polling using API
E.
Polling using API
Answers
Suggested answer: A, C, D

Explanation:

To trigger layer 2 polling on FortiNAC, the three methods are:

A) Polling scripts: These are scripts configured within FortiNAC to actively poll the network at layer 2 to gather information about connected devices.

C) Manual polling: This involves manually initiating a polling process from the FortiNAC interface to gather current network information.

D) Scheduled tasks: Polling can be scheduled as regular tasks within FortiNAC, allowing for automated, periodic collection of network data.

The other options are not standard methods for layer 2 polling in FortiNAC:

B) Link traps: These are more related to SNMP trap messages rather than layer 2 polling.

E) Polling using API: While APIs are used for various integrations, they are not typically used for initiating layer 2 polling in FortiNAC.

FortiNAC Layer 2 Polling Documentation.

Configuring Polling Methods in FortiNAC.

Which two statements are true regarding certificate-based authentication for ZTNA deployment? (Choose two.)

A.
FortiGate signs the client certificate submitted by FortiClient.
A.
FortiGate signs the client certificate submitted by FortiClient.
Answers
B.
The default action for empty certificates is block
B.
The default action for empty certificates is block
Answers
C.
Certificate actions can be configured only on the FortiGate CLI
C.
Certificate actions can be configured only on the FortiGate CLI
Answers
D.
Client certificate configuration is a mandatory component for ZTNA
D.
Client certificate configuration is a mandatory component for ZTNA
Answers
Suggested answer: B, D

Explanation:

Certificate-based authentication is a method of verifying the identity of a device or user by using a digital certificate issued by a trusted authority. For ZTNA deployment, certificate-based authentication is used to ensure that only authorized devices and users can access the protected applications or resources.

B) The default action for empty certificates is block. This is true because ZTNA requires both device and user verification before granting access. If a device does not have a valid certificate issued by the ZTNA CA, it will be blocked by the ZTNA gateway. This prevents unauthorized or compromised devices from accessing the network.

D) Client certificate configuration is a mandatory component for ZTNA. This is true because ZTNA relies on client certificates to identify and authenticate devices. Client certificates are generated by the ZTNA CA and contain the device ID, ZTNA tags, and other information. Client certificates are distributed to devices by the ZTNA management server (such as EMS) and are used to establish a secure connection with the ZTNA gateway.

A) FortiGate signs the client certificate submitted by FortiClient. This is false because FortiGate does not sign the client certificates. The client certificates are signed by the ZTNA CA, which is a separate entity from FortiGate. FortiGate only verifies the client certificates and performs certificate actions based on the ZTNA tags.

C) Certificate actions can be configured only on the FortiGate CLI. This is false because certificate actions can be configured on both the FortiGate GUI and CLI. Certificate actions are the actions that FortiGate takes based on the ZTNA tags in the client certificates. For example, FortiGate can allow, block, or redirect traffic based on the ZTNA tags.

1: Technical Tip: ZTNA for Corporate hosts with SAML authentication and FortiAuthenticator as IDP

2: Zero Trust Network Access - Fortinet

Which one of the supported communication methods does FortiNAC use for initial device identification during discovery?

A.
LLDP
A.
LLDP
Answers
B.
SNMP
B.
SNMP
Answers
C.
API
C.
API
Answers
D.
SSH
D.
SSH
Answers
Suggested answer: B

Explanation:

FortiNAC uses a variety of methods to identify devices on the network, such as Vendor OUI, DHCP fingerprinting, and device profiling12.One of the supported communication methods that FortiNAC uses for initial device identification during discovery is SNMP (Simple Network Management Protocol)3.SNMP is a protocol that allows network devices to exchange information and monitor their status4.FortiNAC can use SNMP to read information from switches and routers, such as MAC addresses, IP addresses, VLANs, and port status3.SNMP can also be used to configure network devices and enforce policies4.Reference:1: Identification | FortiNAC 9.4.0 - Fortinet Documentation2: Device profiling process | FortiNAC 8.3.0 | Fortinet Document Library3: Using FortiNAC to identify medical devices - James Pratt4: How does FortiNAC identify a new device on the network?

An administrator has to configure LDAP authentication tor ZTNA HTTPS access proxy Which authentication scheme can the administrator apply1?

A.
Basic
A.
Basic
Answers
B.
Form-based
B.
Form-based
Answers
C.
Digest
C.
Digest
Answers
D.
NTLM
D.
NTLM
Answers
Suggested answer: B

Explanation:

LDAP (Lightweight Directory Access Protocol) authentication for ZTNA (Zero Trust Network Access) HTTPS access proxy is effectively implemented using a Form-based authentication scheme. This approach allows for a secure, interactive, and user-friendly means of capturing credentials. Form-based authentication presents a web form to the user, enabling them to enter their credentials (username and password), which are then processed for authentication against the LDAP directory. This method is widely used for web-based applications, making it a suitable choice for HTTPS access proxy setups in a ZTNA framework.

Reference: FortiGate Security 7.2 Study Guide, LDAP Authentication configuration sections.

FortiNAC has alarm mappings configured for MDM compliance failure, and FortiClient EMS is added as a MDM connector When an endpoint is quarantined by FortiClient EMS, what action does FortiNAC perform?

A.
The host is isolated in the registration VLAN
A.
The host is isolated in the registration VLAN
Answers
B.
The host is marked at risk
B.
The host is marked at risk
Answers
C.
The host is forced to authenticate again
C.
The host is forced to authenticate again
Answers
D.
The host is disabled
D.
The host is disabled
Answers
Suggested answer: A

Explanation:

In the scenario where FortiNAC has alarm mappings configured for MDM (Mobile Device Management) compliance failure and FortiClient EMS (Endpoint Management System) is integrated as an MDM connector, the typical response when an endpoint is quarantined by FortiClient EMS is to isolate the host in the registration VLAN. This action is consistent with FortiNAC's approach to network access control, focusing on ensuring network security and compliance. By moving the non-compliant or quarantined host to a registration VLAN, FortiNAC effectively segregates it from the rest of the network, mitigating potential risks while allowing for further investigation or remediation steps.

Reference: FortiNAC documentation, MDM Compliance and Response Actions.

Exhibit.

Based on the ZTNA logs provided, which statement is true?

A.
The Remote_user ZTNA tag has matched the ZTNA rule
A.
The Remote_user ZTNA tag has matched the ZTNA rule
Answers
B.
An authentication scheme is configured
B.
An authentication scheme is configured
Answers
C.
The external IP for ZTNA server is 10 122 0 139.
C.
The external IP for ZTNA server is 10 122 0 139.
Answers
D.
Traffic is allowed by firewall policy 1
D.
Traffic is allowed by firewall policy 1
Answers
Suggested answer: A

Explanation:

Based on the ZTNA logs provided, the true statement is:

A) The Remote_user ZTNA tag has matched the ZTNA rule: The log includes a user tag 'ztna_user' and a policy name 'External_Access_FAZ', which suggests that the ZTNA tag for 'Remote_User' has successfully matched the ZTNA rule defined in the policy to allow access.

The other options are not supported by the information in the log:

B) An authentication scheme is configured: The log does not provide details about an authentication scheme.

C) The external IP for ZTNA server is 10.122.0.139: The log entry indicates 'dstip=10.122.0.139' which suggests that this is the destination IP address for the traffic, not necessarily the external IP of the ZTNA server.

D) Traffic is allowed by firewall policy 1: The log entry 'policyid=1' indicates that the traffic is matched to firewall policy ID 1, but it does not explicitly state that the traffic is allowed; although the term 'action=accept' suggests that the action taken by the policy is to allow the traffic, the answer option D could be considered correct as well.

Interpretation of FortiGate ZTNA Log Files.

Analyzing Traffic Logs for Zero Trust Network Access.

Total 30 questions
Go to page: of 3