Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 17

Question 1

Correct
1 points out of 1
Question text

What FortiEDR features help prevent endpoints from becoming compromised in the first
place? (Choose two).

Select one or more:


Machine learning anti-malware 
Archiving and tracking
Self-help
Virtual patching 

Question 2
Correct
1 points out of 1
Question text

What is the target market for FortiEDR?

Select one:
The computer high-tech sector, specifically security
Small to mid-sized businesses
An enterprise customer with over 1000 endpoints 
Foreign governments

Question 3
Incorrect
0 points out of 1
Question text

Which FortiEDR feature was noted as critically important to OT environments?

Select one:
Customizes automated response and remediation. 
Defends against distributed DDoS attacks.
Detects and defuses malware automatically.
Keeps machines online while investigating suspicious behavior and defusing threats.

Question 4
Incorrect
0 points out of 1
Question text

Which description best describes FortiEDR’s cloud-based infrastructure?

Select one:
A third-party cloud computer services company, such as AWS, hosts and the customer
manages the backend.
A third-party cloud computer services company, such as AWS, hosts and FortiResponder
MDR manages the backend. 
Fortinet hosts and manages the backend infrastructure in the cloud.
Fortinet deploys the FortiEDR in a private cloud, which the customer hosts and manages.

Question 5
Correct
1 points out of 1
Question text

In the protection process, what unique step does FortiEDR use to block potential threats in
real-time to protect data?

Select one:
Negotiate and compromise
Identify and block
Detect and defuse 
Collect data and analyze

Question 6
Incorrect
0 points out of 1
Question text

Which is a characteristic of the ‘defuse step’ in the FortiEDR malware defense process?

Select one:
Implements virtual patching
Captures forensic data 
Discovers rogue devices and IoT
Real-time post-infection protection

Question 7
Correct
1 points out of 1
Question text

What might be the best response to the objection: “We don’t have plans to replace our
existing EPP and AV solutions.”

Select one:
“Does your EPP solution have EDR capabilities?”
“When would be the best time to call again?”
“FortiEDR can complement your existing EPP and AV solutions.” 
“enSilo, now FortiEDR, received an honorable mention in the Gartner EPP magic quadrant.”

Question 8
Incorrect
0 points out of 1
Question text

What does FortiResponder MDR service include?

Select one:
Alarm system installation
Triage alerts
First responder 
Network consultation

Question 9
Partially correct
0 points out of 1
Question text

Identify the correct descriptions of FortiEDR features as listed in this training module.
(Choose three).

Select one or more:


Hardcodes automated response and remediation procedures to prevent tampering by bad
actors or misconfiguration by IT staff. x
Responds, investigates, and hunts with the help of orchestrated remediation and forensic
investigation. 
Secures a VPN connection between the endpoint and the network.
Predicts and prevents attacks through attack surface reduction and malware prevention.
Detects and defuses threats with real-time detection and disarmament. 
Question 10
Incorrect
0 points out of 1
Question text

How is FortiResponder MDR priced?

Select one:
Per endpoint
Per “block of hours” 
Per server
Per incident

Question 1
Incorrect
0 points out of 1
Question text

Which FortiEDR feature counters ransomware?

Select one:
A pre-determined playbook for response and remediation 
Shield against a DDoS attack
A NIST-approved manual remediation protocol
The ability to roll back malicious changes, including encrypted files

Question 2
Correct
1 points out of 1

Question text

Which is a characteristic of the ‘defuse step’ in the FortiEDR malware defense process?

Select one:
Implements virtual patching
Real-time post-infection protection 
Discovers rogue devices and IoT
Captures forensic data

Question 3
Incorrect
0 points out of 1

Flag question

Question text

Which FortiEDR feature was noted as critically important to OT environments?

Select one:
Detects and defuses malware automatically. 
Customizes automated response and remediation.
Keeps machines online while investigating suspicious behavior and defusing threats.
Defends against distributed DDoS attacks.

Question 4
Correct
1 points out of 1
Question text

Which description correctly identifies characteristics of the FortiEDR guided interface?


(Choose two). “It provides …

Select one or more:


…advice on which endpoints can be virtually patched.”
…a description of the malware technique.” 
…a prescription to take action.” 
…an astrological interpretation on how to fight the infection.”

Question 5
Correct
1 points out of 1
Question text

What should you always include, after estimating the total number of endpoints and
selecting the deployment method, in your quote to the customer?

Select one:
FortiGate
A gift as per the custom of the country
A discount
FortiResponder MDR service 

Question 6
Correct
1 points out of 1

Question text

Identify the correct descriptions of FortiEDR features as listed in this training module.
(Choose three).

Select one or more:


Secures a VPN connection between the endpoint and the network.
Hardcodes automated response and remediation procedures to prevent tampering by bad
actors or misconfiguration by IT staff.
Predicts and prevents attacks through attack surface reduction and malware prevention. 
Responds, investigates, and hunts with the help of orchestrated remediation and forensic
investigation. 
Detects and defuses threats with real-time detection and disarmament. 

Question 7
Correct
1 points out of 1

Question text

What might be the best response to the objection: “We don’t have plans to replace our
existing EPP and AV solutions.”

Select one:
“enSilo, now FortiEDR, received an honorable mention in the Gartner EPP magic quadrant.”
“FortiEDR can complement your existing EPP and AV solutions.” 
“Does your EPP solution have EDR capabilities?”
“When would be the best time to call again?”

Question 8
Partially correct
0 points out of 1
Flag question

Question text

In terms of protection efficacy, identify the competitive advantages of FortiEDR? (Choose


three).

Select one or more:


Pre-set hard-coded playbooks for response and remediation 
An air-gapped capable system
Automated detection and response 
Real-time protection 
Attack surface reduction

Question 9
Incorrect
0 points out of 1
Question text

In terms of operational efficiency, identify the competitive advantages of FortiEDR? (Choose


three).

Select one or more:


Light and fast with minimal strain on computer and network traffic
Broad platform support, including Mac, Linux, Windows, and Windows legacy systems
Specializes on one deployment option: on-premise 
Minimal disruption because endpoints are not taken offline during remediation 
Attack surface is broadened by greater visibility into network vulnerabilities 

Question 10
Correct
1 points out of 1
Question text

What might be the best response to the objection: “We are looking for a comprehensive
solution with prevention, detection, and response—not just EDR.”

Select one:
“If we add FortiClient to FortiEDR, then we will have those concerns covered …”
“Give me a call when your requirements change …”
“We have some Fabric-Ready partners who might be able to help …”
“FortiEDR does exactly what you described …” 

Question 1
Correct
1 points out of 1

Flag question

Question text

What might be the best response to the objection: “We are looking for a comprehensive
solution with prevention, detection, and response—not just EDR.”

Select one:
“FortiEDR does exactly what you described …” 
“If we add FortiClient to FortiEDR, then we will have those concerns covered …”
“Give me a call when your requirements change …”
“We have some Fabric-Ready partners who might be able to help …”

Question 2
Correct
1 points out of 1

Flag question

Question text

Which FortiEDR feature counters ransomware?

Select one:
A pre-determined playbook for response and remediation
A NIST-approved manual remediation protocol
Shield against a DDoS attack
The ability to roll back malicious changes, including encrypted files 

Question 3
Correct
1 points out of 1

Flag question

Question text

In the protection process, what unique step does FortiEDR use to block potential threats in
real-time to protect data?

Select one:
Detect and defuse 
Identify and block
Negotiate and compromise
Collect data and analyze

Question 4
Correct
1 points out of 1

Flag question

Question text

Which description correctly identifies characteristics of the FortiEDR guided interface?


(Choose two). “It provides …

Select one or more:


…a description of the malware technique.” 
…a prescription to take action.” 
…an astrological interpretation on how to fight the infection.”
…advice on which endpoints can be virtually patched.”

Question 5
Correct
1 points out of 1

Flag question

Question text

What does FortiResponder MDR service include?

Select one:
First responder
Triage alerts 
Network consultation
Alarm system installation

Question 6
Correct
1 points out of 1

Flag question

Question text

In terms of protection efficacy, identify the competitive advantages of FortiEDR? (Choose


three).

Select one or more:


Real-time protection 
Automated detection and response 
Pre-set hard-coded playbooks for response and remediation
An air-gapped capable system
Attack surface reduction 

Question 7
Correct
1 points out of 1
Flag question

Question text

What should you always include, after estimating the total number of endpoints and
selecting the deployment method, in your quote to the customer?

Select one:
A gift as per the custom of the country
A discount
FortiGate
FortiResponder MDR service 

Question 8
Partially correct
0 points out of 1

Flag question

Question text

In terms of operational efficiency, identify the competitive advantages of FortiEDR? (Choose


three).

Select one or more:


Light and fast with minimal strain on computer and network traffic 
Broad platform support, including Mac, Linux, Windows, and Windows legacy systems 
Minimal disruption because endpoints are not taken offline during remediation
Specializes on one deployment option: on-premise 
Attack surface is broadened by greater visibility into network vulnerabilities

Question 9
Correct
1 points out of 1
Flag question

Question text

What FortiEDR features help prevent endpoints from becoming compromised in the first
place? (Choose two).

Select one or more:


Archiving and tracking
Self-help
Machine learning anti-malware 
Virtual patching 

Question 10
Correct
1 points out of 1

Flag question

Question text

Which description best describes FortiEDR’s cloud-based infrastructure?

Select one:
Fortinet hosts and manages the backend infrastructure in the cloud. 
Fortinet deploys the FortiEDR in a private cloud, which the customer hosts and manages.
A third-party cloud computer services company, such as AWS, hosts and the customer
manages the backend.
A third-party cloud computer services company, such as AWS, hosts and FortiResponder
MDR manages the backend.

Question 1
Correct
1 points out of 1
Flag question

Question text

What might be the best response to the objection: “We are looking for a comprehensive
solution with prevention, detection, and response—not just EDR.”

Select one:
“If we add FortiClient to FortiEDR, then we will have those concerns covered …”
“We have some Fabric-Ready partners who might be able to help …”
“Give me a call when your requirements change …”
“FortiEDR does exactly what you described …” 

Question 2
Correct
1 points out of 1

Flag question

Question text

In the protection process, what unique step does FortiEDR use to block potential threats in
real-time to protect data?

Select one:
Detect and defuse 
Collect data and analyze
Negotiate and compromise
Identify and block

Question 3
Correct
1 points out of 1
Flag question

Question text

What should you always include, after estimating the total number of endpoints and
selecting the deployment method, in your quote to the customer?

Select one:
A discount
FortiGate
FortiResponder MDR service 
A gift as per the custom of the country

Question 4
Correct
1 points out of 1

Flag question

Question text

Identify the correct descriptions of FortiEDR features as listed in this training module.
(Choose three).

Select one or more:


Detects and defuses threats with real-time detection and disarmament. 
Hardcodes automated response and remediation procedures to prevent tampering by bad
actors or misconfiguration by IT staff.
Secures a VPN connection between the endpoint and the network.
Responds, investigates, and hunts with the help of orchestrated remediation and forensic
investigation. 
Predicts and prevents attacks through attack surface reduction and malware prevention. 

Question 5
Correct
1 points out of 1
Flag question

Question text

Which description best describes FortiEDR’s cloud-based infrastructure?

Select one:
A third-party cloud computer services company, such as AWS, hosts and the customer
manages the backend.
Fortinet deploys the FortiEDR in a private cloud, which the customer hosts and manages.
A third-party cloud computer services company, such as AWS, hosts and FortiResponder
MDR manages the backend.
Fortinet hosts and manages the backend infrastructure in the cloud. 

Question 6
Correct
1 points out of 1

Flag question

Question text

Which description correctly identifies characteristics of the FortiEDR guided interface?


(Choose two). “It provides …

Select one or more:


…advice on which endpoints can be virtually patched.”
…an astrological interpretation on how to fight the infection.”
…a description of the malware technique.” 
…a prescription to take action.” 

Question 7
Correct
1 points out of 1
Flag question

Question text

How is FortiResponder MDR priced?

Select one:
Per incident
Per server
Per “block of hours”
Per endpoint 

Question 8
Correct
1 points out of 1

Flag question

Question text

What might be the best response to the objection: “We don’t have plans to replace our
existing EPP and AV solutions.”

Select one:
“Does your EPP solution have EDR capabilities?”
“FortiEDR can complement your existing EPP and AV solutions.” 
“When would be the best time to call again?”
“enSilo, now FortiEDR, received an honorable mention in the Gartner EPP magic quadrant.”

Question 9
Correct
1 points out of 1
Flag question

Question text

Which is a characteristic of the ‘defuse step’ in the FortiEDR malware defense process?

Select one:
Captures forensic data
Implements virtual patching
Discovers rogue devices and IoT
Real-time post-infection protection 

Question 10
Correct
1 points out of 1

Flag question

Question text

What is the target market for FortiEDR?

Select one:
Small to mid-sized businesses
An enterprise customer with over 1000 endpoints 
The computer high-tech sector, specifically security
Foreign governments

You might also like