NSE 3 FortiSandbox Quiz Answers (Oct-2020)

Question 1 When comparing the capabilities of the top competitors in sandboxing (PAN, FireEye, and Checkpoint), which ca

Views 343 Downloads 8 File size 45KB

Report DMCA / Copyright

DOWNLOAD FILE

Recommend stories

Citation preview

Question 1 When comparing the capabilities of the top competitors in sandboxing (PAN, FireEye, and Checkpoint), which capability is attributed to FortiSandbox only? AI-enabled analysis Question 2 In the latest Q1 2020 results from Verizon’s ICSA Advanced Threat Detection tests, what breach detection rate did FortiSandbox achieve? 99% Question 3 Which of the following describes the MITRE ATTACK framework? A standard method to describe and classify threats during an investigation Key pre-filtering layer implementing one-to-many signatures and heuristic rules Provides packet and protocol analysis and exploit identification Provides dynamic ratings of website URLs and a real-time database of command and control IPs Question 4 Which protocol allows further integration with FortiSandbox for analysis of threats? ICAP Question 5 According to the Verizon 2018 DBIR report, the broadening attack surface includes nine common attack patterns that can be delivered through which two services? (Choose two.) Email Web applications Question 6 Should a prospect complain that sandboxes are too expensive and resource-intensive, which three responses might address their concerns? (Choose three.) FortiSandbox automates responses to malware discovery. The ease of deployment of the solution affords organizations “day-one protection”. The AI-based sandbox technology, which is integral to FortiSandbox, is highly effective against zero-day attacks. Cisco and Palo Alto solutions have both received “cautions” by NSS Labs Breach Detection tests. FortiSandbox is “recommended” by NSS Labs based on its efficacy and low TCO. Question 7 With which Fortinet product does FortiSandbox integrate? FortiMail Question 8 In the third generation FortiSandbox, which two steps are used to analyze potential malware? Static and Behavior (or Dynamic) analysis Detection and Response analysis Non-zero day and zero-day threat analysis Before and after analysis Question 9 Which two future trends will emerge in the evolving threat landscape? (Choose two.) Autonomous self-learning swarms Exploit-based self-propagating bots

Combining ransomware and cryptojacking AI-based zero day discovery Question 10 Which three form factors does FortiSandbox support? (Choose three.) On-Prem VM and appliance PaaS SaaS Question 11 With which partner can the FortiSandbox natively integrate? SentinelOne Question 12 Which three drivers are accelerating sandbox adoption? (Choose three.) Managing multiple security products and solutions that may not share threat intelligence and impede timely breach response. An increasingly broad attack surface brought on by digital transformation. Overburdened staff that cannot effectively respond to thousands of alerts per day. Question 13 Which key service of FortiGuard Labs is inserted into the FortiSandbox solution? Content Patented Recognition Language (CPRL) Antivirus service Question 14 Which description is true for FortiSandbox? Embeds MITRE ATT&CK framework into its analysis Question 15