ExamGecko
Question list
Search
Search

Question 1 - NSE7_ZTA-7.2 discussion

Report
Export

What are two functions of NGFW in a ZTA deployment? (Choose two.)

A.
Acts as segmentation gateway
Answers
A.
Acts as segmentation gateway
B.
Endpoint vulnerability management
Answers
B.
Endpoint vulnerability management
C.
Device discovery and profiling
Answers
C.
Device discovery and profiling
D.
Packet Inspection
Answers
D.
Packet Inspection
Suggested answer: A, C

Explanation:

NGFW stands for Next-Generation Firewall, which is a network security device that provides advanced features beyond the traditional firewall, such as application awareness, identity awareness, threat prevention, and integration with other security tools. ZTA stands for Zero Trust Architecture, which is a security model that requires strict verification of the identity and context of every request before granting access to network resources. ZTA assumes that no device or user can be trusted by default, even if they are connected to a corporate network or have been previously verified.

In a ZTA deployment, NGFW can perform two functions:

Acts as segmentation gateway: NGFW can act as a segmentation gateway, which is a device that separates different segments of the network based on security policies and rules. Segmentation can help isolate and protect sensitive data and applications from unauthorized or malicious access, as well as reduce the attack surface and contain the impact of a breach. NGFW can enforce granular segmentation policies based on the identity and context of the devices and users, as well as the applications and services they are accessing. NGFW can also integrate with other segmentation tools, such as software-defined networking (SDN) and microsegmentation, to provide a consistent and dynamic segmentation across the network.

Device discovery and profiling: NGFW can also perform device discovery and profiling, which are processes that identify and classify the devices that are connected to the network, as well as their attributes and behaviors. Device discovery and profiling can help NGFW to apply the appropriate security policies and rules based on the device type, role, location, health, and activity. Device discovery and profiling can also help NGFW to detect and respond to anomalous or malicious devices that may pose a threat to the network.

: What is a Next-Generation Firewall (NGFW)? | Fortinet : What is Zero Trust Network Access (ZTNA)? | Fortinet :Zero Trust Architecture Explained: A Step-by-Step Approach:The Most Common NGFW Deployment Scenarios:Sample Configuration for Post vWAN Deployment

asked 18/09/2024
Phil Horikawa
38 questions
NextNext
User
Your answer:
0 comments
Sorted by

Leave a comment first