Fortinet NSE 7 - Zero Trust Access 7.2 v1.0 (NSE7_ZTA-7.2)

Page:    1 / 2   
Total 30 questions

Refer to the exhibit.

Based on the ZTNA logs provided, which statement is true?

  • A. The Remote_User ZTNA tag has matched the ZTNA rule.
  • B. An authentication scheme is configured.
  • C. The external IP for ZTNA server is 10.122.0.139.
  • D. Traffic is allowed by firewall policy 1.


Answer : D

Refer to exhibit.

Which statement is true about the hr endpoint?

  • A. The endpoint is a rogue device.
  • B. The endpoint is disabled.
  • C. The endpoint is unauthenticated.
  • D. The endpoint has been marked at risk.


Answer : C

Which two types of configuration can you associate with a user/host profile on FortiNAC? (Choose two.)

  • A. Service Connectors
  • B. Network Access
  • C. Inventory
  • D. Endpoint compliance


Answer : BD

Which statement is true regarding a FortiClient quarantine using FortiAnalyzer playbooks?

  • A. FortiGate sends a notification to FortiClient EMS to quarantine the endpoint.
  • B. FortiAnalyzer discovers malicious activity in the logs and notifies FortiGate.
  • C. FortiAnalyzer sends an API to FortiClient EMS to quarantine the endpoint.
  • D. FortiClient sends logs to FortiAnalyzer.


Answer : C

An administrator is trying to create a separate web filtering profile for off-fabric and on-fabric clients and push it to managed FortiClient devices.
Where can you enable this feature on FortiClient EMS?

  • A. Endpoint policy
  • B. ZTNA connection rules
  • C. System settings
  • D. On-fabric rule sets


Answer : D

Refer to the exhibit.

Which port group membership should you enable on FortiNAC to isolate rogue hosts?

  • A. Forced Authentication
  • B. Forced Registration
  • C. Forced Remediation
  • D. Reset Forced Registration


Answer : C

Which statement is true about disabled hosts on FortiNAC?

  • A. They are quarantined and placed in the remediation VLAN.
  • B. They are placed in the authentication VLAN to reauthenticate.
  • C. They are marked as unregistered rogue devices.
  • D. They are placed in the dead end VLAN.


Answer : D

Refer to the exhibits.


Which statement is true about the configuration shown in the exhibit?

  • A. The domain that FortiClient is connecting to should match the domain to which the certificate is issued.
  • B. If the FortiClient EMS server certificate is invalid, FortiClient connects silently.
  • C. The connection from FortiClient to FortiClient EMS uses TCP and TLS 1.2.
  • D. default_ZTNARoot CA signs the FortiClient certificate for the SSL connectivity to FortiClient EMS.


Answer : A

Which factor is a prerequisite on FortiNAC to add a Layer 3 router to its inventory?

  • A. Allow HTTPS access from the router to the FortiNAC eth0 IP address.
  • B. Allow FTP access to the FortiNAC database from the router.
  • C. The router responding to ping requests from the FortiNAC eth1 IP address.
  • D. SNMP or CLI access to the router to carry out remote tasks.


Answer : D

Which statement is true about FortiClient EMS in a ZTNA deployment?

  • A. Uses endpoint information to grant or deny access to the network.
  • B. Provides network and user identity authentication services.
  • C. Generates and installs client certificates on managed endpoints.
  • D. Acts as ZTNA access proxy for managed endpoints.


Answer : C

Refer to the exhibit.

Which two statements are true about the hr endpoint? (Choose two.)

  • A. The endpoint application inventory could not be retrieved.
  • B. The endpoint is marked as a rogue device.
  • C. The endpoint has failed the compliance scan.
  • D. The endpoint will be moved to the remediation VLAN.


Answer : AC

FortiNAC has alarm mappings configured for MDM compliance failure, and FortiClient EMS is added as an MDM connector.
When an endpoint is quarantined by FortiClient EMS, what action does FortiNAC perform?

  • A. The host is isolated in the registration VLAN.
  • B. The host is marked at risk.
  • C. The host is forced to authenticate again.
  • D. The host is disabled.


Answer : B

What happens when FortiClient EMS is configured as an MDM connector on FortiNAC?

  • A. FortiNAC sends the host data to FortiClient EMS to update its host database.
  • B. FortiClient EMS verifies with FortiNAC that the device is registered.
  • C. FortiNAC polls FortiClient EMS periodically to update already registered hosts in FortiNAC.
  • D. FortiNAC checks for device vulnerabilities and compliance with FortiClient.


Answer : C

Refer to the exhibit.

Which statement is true about the FortiAnalyzer playbook configuration shown in the exhibit?

  • A. The playbook is run on a configured schedule.
  • B. The playbook is run when an incident is created that matches the filters.
  • C. The playbook is run when an event is created that matches the filters.
  • D. The playbook is manually started by an administrator.


Answer : D

An administrator has to configure LDAP authentication for ZTNA HTTPS access proxy.
Which authentication scheme can the administrator apply?

  • A. Basic
  • B. Form-based
  • C. Digest
  • D. NTLM


Answer : A

Page:    1 / 2   
Total 30 questions