The Evolution of Cybersecurity_SIEM Quiz

Security Information & Event Management Quiz 1 of 2 https://training.fortinet.com/mod/quiz/review.php?attempt=1421...

Views 191 Downloads 83 File size 310KB

Report DMCA / Copyright

DOWNLOAD FILE

Recommend stories

  • Author / Uploaded
  • chhun
Citation preview

Security Information & Event Management Quiz

1 of 2

https://training.fortinet.com/mod/quiz/review.php?attempt=1421...

The Evolution of Cybersecurity Started on State Completed on Time taken

Finished Friday, July 12, 2019, 4:08 AM 27 mins 42 secs

Points

4/5

Grade

87 out of 100

Feedback

Question 1

Friday, July 12, 2019, 3:40 AM

Congratulations, you have passed!

What is the Fortinet’s SIEM product? 

Correct 1 points out of 1

Select one: FortiSandbox FortiManager FortiGate FortiSIEM

Question 2

Pick three tasks technology needs to do to satisfy compliance requirements?  (Choose three.)

Partially correct 1 points out of 1

Select one or more: Monitor, correlate, and notify events in real-time. Allow public access to aggregated logs. Store log data for a length of time to satisfy auditing requirements. Prevent employees from accessing the internet. Aggregate logs from many network sources.

Question 3

Pick three regulatory standards and acts businesses, hospitals, and other organizations must comply with?  (Choose three.)

Correct 1 points out of 1

Select one or more: PCI XSLT HIPAA GDPR SPML

Question 4

What are the problems that SIEM solves?   (Choose three.)

Partially correct 1 points out of 1

Select one or more: Authentication methods are almost non-existent. Lack of security awareness by employees. Cyber-attacks have become more sophisticated and stealthy. The technology was complex and difficult to tune; it was difficult to identify attacks; and it demanded a high-level of

7/12/2019, 10:08 AM

Security Information & Event Management Quiz

2 of 2

https://training.fortinet.com/mod/quiz/review.php?attempt=1421...

7/12/2019, 10:08 AM