Você está na página 1de 2

Security Information & Event Management Quiz https://training.fortinet.com/mod/quiz/review.php?attempt=1421...

The Evolution of Cybersecurity

Started on Friday, July 12, 2019, 3:40 AM


State Finished
Completed on Friday, July 12, 2019, 4:08 AM
Time taken 27 mins 42 secs
Points 4/5
Grade 87 out of 100
Feedback Congratulations, you have passed!

Question 1 What is the Fortinet’s SIEM product? 


Correct

1 points out of 1

Select one:
FortiSandbox

FortiManager

FortiGate

FortiSIEM

Question 2 Pick three tasks technology needs to do to satisfy compliance requirements?  (Choose three.)
Partially correct

1 points out of 1

Select one or more:


Monitor, correlate, and notify events in real-time.

Allow public access to aggregated logs.

Store log data for a length of time to satisfy auditing requirements.

Prevent employees from accessing the internet.

Aggregate logs from many network sources.

Question 3 Pick three regulatory standards and acts businesses, hospitals, and other organizations must comply with?  (Choose three.)
Correct

1 points out of 1

Select one or more:


PCI

XSLT

HIPAA

GDPR

SPML

Question 4 What are the problems that SIEM solves?   (Choose three.)
Partially correct

1 points out of 1

Select one or more:


Authentication methods are almost non-existent.

Lack of security awareness by employees.

Cyber-attacks have become more sophisticated and stealthy.

The technology was complex and difficult to tune; it was difficult to identify attacks; and it demanded a high-level of

1 of 2 7/12/2019, 10:08 AM
Security Information & Event Management Quiz https://training.fortinet.com/mod/quiz/review.php?attempt=1421...

2 of 2 7/12/2019, 10:08 AM

Você também pode gostar