Weekend Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: pass65

NSE5_FSM-6.3 Fortinet NSE 5 - FortiSIEM 6.3 Questions and Answers

Questions 4

Where do you configure rule notifications and automated remediation on FortiSIEM?

Options:

A.

Notification policy

B.

Remediation policy

C.

Notification engine

D.

Remediation engine

Buy Now
Questions 5

An administrator is configuring FortiSIEM to discover network devices and receive syslog from network devices. Which statement is correct?

Options:

A.

FortiSIEM uses privileged credentials to tog in to devices and make network configuration changes.

B.

FortiSIEM automatically configures network devices to send syslog using the auto log discovery process.

C.

FortiSIEM automatically configures network devices to send syslog using the GUI discovery process

D.

Syslog configuration must be done manually on devices by the network administrator.

Buy Now
Questions 6

An administrator defines SMTP as a critical process on a Linux server.

It the SMTP process is stopped. FortiSIEM will generate a critical event with which event type?

Options:

A.

Postfix-Mail-Stop

B.

PH_DEV_MON_PROC_STOP

C.

PH_DEV_MON_SMTP_STOP

D.

Generic_SMTP_Procoss_Exit

Buy Now
Questions 7

Which FortiSIEM components are capable of performing device discovery?

Options:

A.

FortiSIEM Windows agent

B.

Worker

C.

FortiSIEM Linux agent

D.

Collector

Buy Now
Questions 8

Which FortiSIEM feature must you use to produce a report on which FortiGate devices in your environment are running which firmware version?

Options:

A.

Run an analytic search.

B.

Run a query using the Inventory tab.

C.

Run a baseline report.

D.

Run a CMDB report

Buy Now
Questions 9

Refer to the exhibit.

NSE5_FSM-6.3 Question 9

A FortiSIEM administrator wants to group some attributes for a report, but is not able to do so successfully.

As shown in the exhibit, why are some of the fields highlighted in red?

Options:

A.

Unique attributes cannot be grouped.

B.

The Event Receive Time attribute is not available for logs.

C.

The attribute COUNT(Matched events) is an invalid expression.

D.

No RAW Event Log attribute is available for devices.

Buy Now
Questions 10

A customer is experiencing slow performance while executing long, adhoc analytic searches Which FortiSIEM component can make the searches run faster?

Options:

A.

Correlation worker

B.

Event worker

C.

Storage worker

D.

Query worker

Buy Now
Questions 11

In the advanced analytical rules engine in FortiSIEM, multiple subpatterms can be referenced using which three operation?(Choose three.)

Options:

A.

ELSE

B.

NOT

C.

FOLLOWED_BY

D.

OR

E.

AND

Buy Now
Questions 12

Refer to the exhibit.

NSE5_FSM-6.3 Question 12

An administrator is investigating a FortiSIEM license issue.

The procedure is for which offline licensing condition?

Options:

A.

The procedure is for offline license debug.

B.

The procedure is for offline license registration.

C.

The procedure is for offline license validation.

D.

The procedure is for offline license verification.

Buy Now
Questions 13

Consider the storage of anomaly baseline date that is calculated for different parameters. Which database is used for storing this data?

Options:

A.

Event DB

B.

Profile DB

C.

SVNDB

D.

CMDB

Buy Now
Questions 14

Which FortiSIEM components can do performance availability and performance monitoring?

Options:

A.

Supervisor, worker, and collector

B.

Supervisor and workers only

C.

Supervisor only

D.

Collectors only

Buy Now
Questions 15

Which three ports can be used to send Syslogs to FortiSIEM? (Choose three.)

Options:

A.

UDP9999

B.

UDP 162

C.

TCP 514

D.

UDP 514

E.

TCP 1470

Buy Now
Exam Code: NSE5_FSM-6.3
Exam Name: Fortinet NSE 5 - FortiSIEM 6.3
Last Update: Sep 3, 2024
Questions: 50

PDF + Testing Engine

$58.1  $165.99

Testing Engine

$40.25  $114.99
buy now NSE5_FSM-6.3 testing engine

PDF (Q&A)

$36.75  $104.99
buy now NSE5_FSM-6.3 pdf