Weekend Sale - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

NSE8_812 Questions and Answers

Question # 6

A customer with a FortiDDoS 200F protecting their fibre optic internet connection from incoming traffic sees that all the traffic was dropped by the device even though they were not under a DoS attack. The traffic flow was restored after it was rebooted using the GUI. Which two options will prevent this situation in the future? (Choose two)

A.

Change the Adaptive Mode.

B.

Create an HA setup with a second FortiDDoS 200F

C.

Move the internet connection from the SFP interfaces to the LC interfaces

D.

Replace with a FortiDDoS 1500F

Full Access
Question # 7

A retail customer with a FortiADC HA cluster load balancing five webservers in L7 Full NAT mode is receiving reports of users not able to access their website during a sale event. But for clients that were able to connect, the website works fine.

CPU usage on the FortiADC and the web servers is low, application and database servers are still able to handle more traffic, and the bandwidth utilization is under 30%.

Which two options can resolve this situation? (Choose two.)

A.

Change the persistence rule to LB_PERSIS_SSL_SESSJD.

B.

Add more web servers to the real server poof

C.

Disable SSL between the FortiADC and the web servers

D.

Add a connection-pool to the FortiADC virtual server

Full Access
Question # 8

Refer to the CLI configuration of an SSL inspection profile from a FortiGate device configured to protect a web server:

Based on the information shown, what is the expected behavior when an HTTP/2 request comes in?

A.

FortiGate will reject all HTTP/2 ALPN headers.

B.

FortiGate will strip the ALPN header and forward the traffic.

C.

FortiGate will rewrite the ALPN header to request HTTP/1.

D.

FortiGate will forward the traffic without modifying the ALPN header.

Full Access
Question # 9

A remote IT Team is in the process of deploying a FortiGate in their lab. The closed environment has been configured to support zero-touch provisioning from the FortiManager, on the same network, via DHCP options. After waiting 15 minutes, they are reporting that the FortiGate received an IP address, but the zero-touch process failed.

The exhibit below shows what the IT Team provided while troubleshooting this issue:

Which statement explains why the FortiGate did not install its configuration from the FortiManager?

A.

The FortiGate was not configured with the correct pre-shared key to connect to the FortiManager

B.

The DHCP server was not configured with the FQDN of the FortiManager

C.

The DHCP server used the incorrect option type for the FortiManager IP address.

D.

The configuration was modified on the FortiGate prior to connecting to the FortiManager

Full Access
Question # 10

You are creating the CLI script to be used on a new SD-WAN deployment You will have branches with a different number of internet connections and want to be sure there is no need to change the Performance SLA configuration in case more connections are added to the branch.

The current configuration is:

Which configuration do you use for the Performance SLA members?

A.

set members any

B.

set members 0

C.

current configuration already fulfills the requirement

D.

set members all

Full Access
Question # 11

What is the benefit of using FortiGate NAC LAN Segments?

A.

It provides support for multiple DHCP servers within the same VLAN.

B.

It provides physical isolation without changing the IP address of hosts.

C.

It provides support for IGMP snooping between hosts within the same VLAN

D.

It allows for assignment of dynamic address objects matching NAC policy.

Full Access
Question # 12

Review the VPN configuration shown in the exhibit.

What is the Forward Error Correction behavior if the SD-WAN network traffic download is 500 Mbps and has 8% of packet loss in the environment?

A.

1 redundant packet for every 10 base packets

B.

3 redundant packet for every 5 base packets

C.

2 redundant packet for every 8 base packets

D.

3 redundant packet for every 9 base packets

Full Access
Question # 13

An administrator has configured a FortiGate device to authenticate SSL VPN users using digital certificates. A FortiAuthenticator is the certificate authority (CA) and the Online Certificate Status Protocol (OCSP) server.

Part of the FortiGate configuration is shown below:

Based on this configuration, which two statements are true? (Choose two.)

A.

OCSP checks will always go to the configured FortiAuthenticator

B.

The OCSP check of the certificate can be combined with a certificate revocation list.

C.

OCSP certificate responses are never cached by the FortiGate.

D.

If the OCSP server is unreachable, authentication will succeed if the certificate matches the CA.

Full Access
Question # 14

A customer is planning on moving their secondary data center to a cloud-based laaS. They want to place all the Oracle-based systems Oracle Cloud, while the other systems will be on Microsoft Azure with ExpressRoute service to their main data center.

They have about 200 branches with two internet services as their only WAN connections. As a security consultant you are asked to design an architecture using Fortinet products with security, redundancy and performance as a priority.

Which two design options are true based on these requirements? (Choose two.)

A.

Systems running on Azure will need to go through the main data center to access the services on Oracle Cloud.

B.

Use FortiGate VM for IPSEC over ExpressRoute, as traffic is not encrypted by Azure.

C.

Branch FortiGate devices must be configured as VPN clients for the branches' internal network to be able to access Oracle services without using public IPs.

D.

Two ExpressRoute services to the main data center are required to implement SD-WAN between a FortiGate VM in Azure and a FortiGate device at the data center edge

Full Access
Question # 15

Refer to the exhibits.

An administrator has configured a FortiGate and Forti Authenticator for two-factor authentication with FortiToken push notifications for their SSL VPN login. Upon initial review of the setup, the administrator has discovered that the customers can manually type in their two-factor code and authenticate but push notifications do not work

Based on the information given in the exhibits, what must be done to fix this?

A.

On FG-1 port1, the ftm access protocol must be enabled.

B.

FAC-1 must have an internet routable IP address for push notifications.

C.

On FG-1 CLI, the ftm-push server setting must point to 100.64.141.

D.

On FAC-1, the FortiToken public IP setting must point to 100.64.1 41

Full Access
Question # 16

On a FortiGate Configured in Transparent mode, which configuration option allows you to control Multicast traffic passing through the?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 17

Refer to the exhibit showing an SD-WAN configuration.

According to the exhibit, if an internal user pings 10.1.100.2 and 10.1.100.22 from subnet 172.16.205.0/24, which outgoing interfaces will be used?

A.

port16 and port1

B.

port1 and port1

C.

port16 and port15

D.

port1 and port15

Full Access
Question # 18

Refer to the exhibits.

A customer wants to deploy 12 FortiAP 431F devices on high density conference center, but they do not currently have any PoE switches to connect them to. They want to be able to run them at full power while having network redundancy

From the FortiSwitch models and sample retail prices shown in the exhibit, which build of materials would have the lowest cost, while fulfilling the customer's requirements?

A.

1x FortiSwitch 248EFPOE

B.

2x FortiSwitch 224E-POE

C.

2x FortiSwitch 248E-FPOE

D.

2x FortiSwitch 124E-FPOE

Full Access