Fortinet NSE5_EDR-5.0 Exam Dumps & Practice Test Questions
Question 1:
Which statement accurately describes how classifications are handled when Fortinet Cloud Service (FCS) playbooks are disabled?
A. FCS updates the classifications assigned by the core using its own database.
B. The core system assigns classifications only if FCS is unavailable.
C. FCS is solely responsible for assigning all classifications.
D. The core handles all classifications if FCS playbooks are turned off.
Correct answer: D
Explanation:
The correct answer is D, which states that the core system assumes responsibility for all classifications if Fortinet Cloud Service (FCS) playbooks are disabled. Under normal conditions, FCS works alongside the core device to analyze and classify network traffic and security events. FCS provides cloud-based intelligence and automation capabilities, which assist in threat classification and response.
However, in scenarios where FCS playbooks are either not enabled or completely disabled, the system falls back to relying solely on the core’s built-in logic and rules to perform classifications. This ensures that threat identification and categorization can still proceed without external dependencies. It is a form of fail-safe design where the local core ensures continuity in security monitoring even in the absence of cloud-based support.
Let’s evaluate the other options:
A is incorrect because FCS does not "revise" classifications made by the core. Instead, FCS may provide recommendations or assist in classification decisions, but it does not override the core's processes in that manner.
B is misleading. While the core may take over when FCS is unavailable, it can also function in parallel with FCS depending on system configuration. Thus, it does not only assign classifications when FCS is offline.
C is also inaccurate. FCS is not the sole authority for classification tasks. The system is designed with redundancy, meaning the core has the capacity to classify events independently when required.
In conclusion, D correctly highlights the fallback mechanism of the system, where the core takes full control over event classifications if FCS playbooks are disabled or unavailable, maintaining the integrity and continuity of security operations.
Question 2:
According to the forensics data provided in the exhibit, which two statements are accurate? (Select two.)
A. Remediation of the affected device is not possible.
B. The event was stopped by the execution prevention policy.
C. The event was blocked due to the absence of a valid certificate.
D. The device identified as C8092231196 has been placed in isolation.
Correct answers: B, D
Explanation:
The accurate answers are B and D, based on the typical indicators found in forensic analysis reports. These options reflect key security actions that are commonly taken during incident response.
Option B is correct because execution prevention policies are a core feature in endpoint protection and advanced threat detection systems. They are specifically designed to block suspicious or unauthorized applications from running. If the forensic report indicates that a program or executable was prevented from launching, it implies that the execution prevention mechanism was activated, validating this option.
Option D is also correct. Device isolation is a crucial containment measure used in cybersecurity. When a device such as C8092231196 is suspected of being compromised, it is often quarantined or disconnected from the network to prevent further spread of malware or unauthorized access. If the forensic data confirms isolation status, it supports this selection.
Now let’s examine why the other choices are incorrect:
Option A suggests the device cannot be remediated, but unless the report explicitly states that remediation has failed or is not feasible, we cannot assume this. The absence of such a detail means this statement lacks sufficient evidence.
Option C refers to a certificate-related block, which can occur, but only if the forensic data specifically indicates that an unsigned or invalid certificate was the reason. Without that information, it’s speculative and not a confirmed truth.
To summarize, the forensic data supports that an execution prevention policy blocked the suspicious event (B), and the affected device was isolated as part of a containment effort (D). These two options align with standard security procedures and are clearly supported by the data presented.
Question 3:
Which two of the following statements accurately describe the event presented in the exhibit? (Choose two.)
A. The NGAV policy successfully blocked the execution of TestApplication.exe.
B. The Full Content Security (FCS) system flagged the activity as malicious.
C. TestApplication.exe has been confirmed as highly advanced malware.
D. The user was able to run TestApplication.exe on their system.
Correct answers: A and B
Explanation:
This question focuses on interpreting a security event to determine which observations are valid based on the data shown. When reviewing security events, it’s important to assess what the security systems identified and what actions they took in response.
A suggests that the NGAV (Next-Generation Antivirus) policy blocked the application TestApplication.exe. NGAV tools are designed to proactively identify and halt suspicious or malicious software. If the event record indicates a "block" action or shows TestApplication.exe being terminated before execution, this validates the statement. Security logs or dashboards often clearly show if an application was intercepted, making this a credible conclusion if that evidence exists in the exhibit.
B refers to the FCS classifying the event as malicious. FCS typically analyzes behaviors, file signatures, and other telemetry to determine whether a threat is present. If the system flags this event under a "malicious" category or assigns it a high severity score, then the statement is clearly supported. This is an important step in layered security, where classification helps prioritize responses and mitigations.
C claims that TestApplication.exe is sophisticated malware. However, “sophisticated” implies an in-depth technical evaluation, which often involves detailed analysis, threat intelligence correlation, or reverse engineering. Unless the event explicitly uses terminology such as "advanced threat," this assertion can't be confirmed solely based on a typical alert. It's speculative without deeper context.
D states the application was successfully launched. If NGAV blocked execution or if FCS immediately flagged and contained the file, it is unlikely the application ever ran. Most modern endpoint security platforms stop execution at detection, especially for known threats.
Therefore, the most defensible conclusions from the event are that NGAV blocked the application and FCS classified it as malicious, making A and B the correct answers.
Question 4:
How does FortiEDR ensure protection after a system has already been compromised?
A. By offering financial reimbursement through ransomware insurance
B. By stopping data theft or file encryption even after the system is breached
C. By filtering threats in real time before execution
D. By using the same techniques as traditional EDR tools
Correct answer: B
Explanation:
FortiEDR is a modern endpoint detection and response platform engineered to provide comprehensive security across all stages of an attack, including before, during, and after a compromise. While many tools focus primarily on preventing threats before they execute, FortiEDR emphasizes strong post-infection protection as part of its design.
Option A mentions ransomware insurance. While some cybersecurity vendors or third-party providers might offer cyber insurance policies, this has no relation to how FortiEDR technically provides protection. Insurance is a financial mechanism that helps organizations recover costs post-breach but does not actively mitigate the threat or halt data theft or encryption.
Option B accurately reflects FortiEDR's capabilities. If a malicious process evades initial defenses and gains access to a system, FortiEDR's post-infection protection kicks in to stop the attack from progressing. Specifically, it can block attempts to exfiltrate data or encrypt files—common objectives in ransomware and espionage-style attacks. This means that even if a threat manages to run, FortiEDR can contain and neutralize the malicious activity, preventing further damage.
Option C describes pre-infection defense, such as real-time filtering that identifies and blocks malicious behavior before it executes. While FortiEDR does include this capability, it's not what defines post-infection protection. It’s important to distinguish between stopping threats before they run (prevention) and mitigating threats that are already active (post-infection).
Option D references traditional EDR methodologies, which often involve detection, alerting, and manual response. FortiEDR enhances this model by adding automation and proactive control capabilities that actively block and remediate attacks, even after initial compromise, offering stronger defense than legacy tools.
In conclusion, B is the correct choice because it specifically aligns with FortiEDR’s advanced post-infection features that prevent sensitive data leaks and file encryption after a breach occurs.
Question 5:
Which scripting language does FortiEDR’s Action Manager use to support custom scripting capabilities?
A. TCL
B. Bash
C. Perl
D. Python
Correct answer: D
Explanation:
FortiEDR’s Action Manager supports Python as its scripting language, allowing users to create and execute customized actions as part of their security operations. Python is widely recognized in cybersecurity environments for its ease of use, broad functionality, and extensive support for integrations and automation. This makes it an ideal choice for FortiEDR, where security professionals often need to develop scripts that respond to security events, orchestrate remediation steps, or interact with external systems via APIs.
Python's clear syntax and powerful libraries enable rapid development of complex automation tasks. For instance, in FortiEDR, Python can be used to create custom responses to endpoint events, automate notifications, or carry out specific remediation processes like isolating a compromised host or initiating forensic data collection. Its flexibility is also beneficial for building scalable integrations with third-party tools like SIEMs, SOAR platforms, or ticketing systems.
Now, let's evaluate why the other options are incorrect:
A. TCL (Tool Command Language) is used in certain network and automation contexts but is not employed by FortiEDR for action scripting. Its usage is far less common in modern endpoint security platforms.
B. Bash is a common scripting language in Linux and Unix environments for shell scripting. Although powerful in system administration, Bash is not integrated into FortiEDR’s scripting framework for automated actions.
C. Perl has historically been used for text processing and scripting but has declined in popularity in favor of Python. FortiEDR does not rely on Perl for its action scripts.
Overall, Python’s popularity in security, combined with its simplicity and community support, makes it the best fit for FortiEDR’s Action Manager. It empowers security teams to build custom workflows and responses without unnecessary complexity.
Question 6:
Which FortiEDR security policy is initially configured with all its rules turned off by default?
A. Exfiltration Prevention
B. Execution Prevention
C. Device Control
D. Ransomware Prevention
Correct answer: C
Explanation:
The Device Control policy within FortiEDR is the one that begins with all of its rules disabled by default. This policy governs the use and control of external devices such as USB flash drives, external hard disks, and other plug-and-play peripherals that can be connected to endpoints. The rationale behind disabling all rules by default is to avoid inadvertently disrupting normal business operations when the policy is first applied.
When organizations begin using FortiEDR, administrators are expected to assess which devices should be permitted or blocked. This approach gives flexibility, allowing IT teams to build tailored rules that suit their operational requirements without applying overly aggressive restrictions right from the start. Once evaluated, specific rules can be selectively enabled to block unauthorized device access or to limit functionality such as read/write access.
Let’s briefly analyze why the other options are incorrect:
A. Exfiltration Prevention aims to detect and block unauthorized data transfers from inside the network to external destinations. It may come with some pre-configured rules or templates but is not known for starting with all rules off.
B. Execution Prevention focuses on stopping unauthorized or malicious applications from running on endpoints. Some rules or categories may be pre-enabled to offer baseline protection upon deployment.
D. Ransomware Prevention helps identify behaviors typical of ransomware attacks, such as rapid file encryption or file access anomalies. It typically has some default protection rules enabled to offer immediate protection.
In conclusion, Device Control is deliberately configured with no active rules to ensure that administrators can make deliberate decisions about device access. This reduces the chance of disrupting essential workflows while still enabling the organization to gradually enforce stricter security controls as needed.
Which two conclusions can be drawn from the event shown in the exhibit? (Select two options.)
A. The policy is currently running in simulation mode.
B. The device has been isolated from the network.
C. The threat was actively blocked by the system.
D. An automated playbook has been triggered for this event.
Correct answers: B, D
Explanation:
When analyzing an event in a cybersecurity platform, it’s important to assess indicators that point to specific responses or configurations. The correct answers, B and D, are supported by standard incident response practices and clues typically visible in such event logs.
Option B, which states that the device was isolated, suggests that the security system detected a potentially harmful behavior and responded by cutting off the device’s access to the broader network. Device isolation is a high-severity action commonly used to contain threats like malware or lateral movement by an attacker. This is a strong indicator of an active and responsive policy that does more than merely log events—it takes protective measures.
Option D, referring to the configuration of a playbook, implies that automated workflows have been set up to respond to certain types of security events. Playbooks are essential in incident response automation and often include steps such as notifying analysts, quarantining devices, running scripts, or escalating alerts. If the event mentions that a playbook has been triggered, it confirms that the organization uses automation to handle threats quickly and consistently.
Option A, which mentions simulation mode, would suggest that no real actions were taken, only hypothetical ones. If the device was actually isolated or if a playbook was triggered, then the policy could not be in simulation mode—this rules out A.
Option C, stating that the event was blocked, is only valid if there is a clear indication that the attack was stopped in real-time. However, isolation and automation (not necessarily blocking) are the primary indicators here. Blocking might not have occurred if the system opted for isolation or logging instead.
Therefore, the correct interpretations are that the device was isolated (B) and a playbook was activated in response (D).
Which two connectors are available for enabling FortiEDR's automated incident response capabilities? (Select two.)
A. FortiSandbox
B. FortiSiem
C. FortiNAC
D. FortiGate
Correct answers: A, D
Explanation:
FortiEDR enhances endpoint protection through real-time monitoring and automated incident response. To streamline these responses, it supports integration with other Fortinet products via connectors. Among the options provided, A (FortiSandbox) and D (FortiGate) are the most relevant connectors for automating actions following incident detection.
FortiSandbox is used to detonate and analyze suspicious files in a controlled environment. By integrating with FortiEDR, suspicious files identified during endpoint activity can automatically be submitted to FortiSandbox for deeper inspection. If the analysis reveals a threat, FortiEDR can act immediately—blocking the file, quarantining the host, or alerting administrators—making A a direct contributor to automated threat mitigation.
FortiGate, Fortinet’s next-generation firewall, allows for extended threat response beyond the endpoint. Integration with FortiEDR means it can react to endpoint threats by enforcing firewall policies, such as blocking IPs or URLs, stopping lateral movement, or isolating network segments. This makes D an essential connector for network-level incident response.
By contrast, FortiSiem (B) is a centralized logging and analytics platform. While it’s valuable for gathering intelligence and identifying trends across the security stack, its role is more passive in nature. It aggregates data rather than taking real-time actions in endpoint protection. Thus, while helpful for monitoring, it’s not a primary connector for automated incident response in FortiEDR.
FortiNAC (C) specializes in controlling device access to networks. Though it can integrate with FortiEDR for broader policy enforcement (e.g., restricting access for non-compliant devices), it isn’t typically used to automate incident response the way FortiSandbox or FortiGate do.
In summary, FortiEDR relies heavily on FortiSandbox for threat analysis and FortiGate for real-time, actionable network controls, making A and D the correct answers for this question.
Which component within FortiEDR is essential for identifying malicious files across an organization's entire network?
A. FortiEDR Aggregator
B. FortiEDR Threat Hunting Repository
C. FortiEDR Central Manager
D. FortiEDR Core
Correct answer: B
Explanation:
FortiEDR is an advanced Endpoint Detection and Response platform designed to monitor, detect, and neutralize cyber threats across an organization’s endpoints. It consists of several integrated components, each serving a distinct function to enhance threat detection, response, and visibility.
To identify malicious files across the full span of a network, the FortiEDR Threat Hunting Repository is the key component. This repository collects and stores a wealth of telemetry and behavioral data from endpoints throughout the network. Security teams can leverage this centralized data hub to conduct advanced, proactive investigations—commonly known as threat hunting. The repository enables analysts to run queries, search for indicators of compromise (IOCs), and examine patterns that suggest malicious behavior or file activity.
Let’s briefly consider why the other options are less appropriate:
A. FortiEDR Aggregator acts as an intermediary that collects and forwards event data from endpoints to the Central Manager. While it supports data transmission, it doesn't enable direct analysis or threat hunting.
C. FortiEDR Central Manager serves as the administrative interface, allowing users to configure settings, manage policies, and monitor activities across the platform. It doesn’t perform deep threat analysis or file discovery functions.
D. FortiEDR Core operates locally on each endpoint to detect and block threats in real time. While it's essential for local protection, it doesn’t scan or correlate threat data across the entire network.
In contrast, the Threat Hunting Repository is specifically designed for organization-wide threat analysis, making it the right tool for finding and investigating malicious files at scale.
Which type of threat hunting profile consumes the most system resources during operation?
A. Inventory
B. Comprehensive
C. Standard Collection
D. Default
Correct answer: B
Explanation:
Threat hunting is a proactive cybersecurity approach that focuses on detecting advanced threats not captured by automated defenses. The effectiveness and resource demands of threat hunting depend significantly on the profile being used. These profiles determine how much data is collected, how deeply systems are scanned, and what types of activities are analyzed.
The Comprehensive threat hunting profile is the most resource-intensive among the available options. This profile performs exhaustive data collection across endpoints, user activities, network traffic, and system logs. It digs into multiple layers of the IT environment and often correlates various types of data to uncover complex or hidden threats. Due to its broad and deep data collection scope, it consumes significant CPU, memory, and storage resources and may also extend scanning duration, especially in large or distributed networks.
Here’s how other profiles compare:
A. Inventory is mainly focused on asset identification. It gathers basic information about devices and applications but doesn’t involve detailed threat analysis. As such, it uses minimal resources.
C. Standard Collection strikes a balance between performance and insight. It gathers typical data like event logs and user activity needed for routine threat hunting but doesn't dive as deeply into the environment as the comprehensive profile.
D. Default uses pre-configured settings aimed at general use cases. It is suitable for basic monitoring and threat detection and does not demand heavy system resources.
In essence, the Comprehensive profile is ideal for high-stakes environments where a deep understanding of threats is necessary, but it requires robust infrastructure due to its high resource consumption. It’s best suited for mature security operations centers (SOCs) conducting in-depth investigations.
Top Fortinet Certification Exams
Site Search:
SPECIAL OFFER: GET 10% OFF
Pass your Exam with ExamCollection's PREMIUM files!
SPECIAL OFFER: GET 10% OFF
Use Discount Code:
MIN10OFF
A confirmation link was sent to your e-mail.
Please check your mailbox for a message from support@examcollection.com and follow the directions.
Download Free Demo of VCE Exam Simulator
Experience Avanset VCE Exam Simulator for yourself.
Simply submit your e-mail address below to get started with our interactive software demo of your free trial.