Summer Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECCouncil ICS-SCADA Dumps

Page: 1 / 6
Total 75 questions

ICS/SCADA Cyber Security Exam Questions and Answers

Question 1

What does the SPI within IPsec identify?

Options:

A.

Security Association

B.

Key Exchange

C.

Decryption algorithm

D.

All of these

Buy Now
Question 2

The vulnerability that led to the WannaCry ransomware infections affected which protocol?

Options:

A.

Samba

B.

None of these

C.

RPC

D.

SMB

Question 3

Which publication from NIST provides guidance on Industrial Control Systems?

Options:

A.

NIST SP 800-90

B.

NIST SP 800-82

C.

NIST SP 800-77

D.

NIST SP 800-44

Question 4

Which of the ICS/SCADA generations is considered distributed?

Options:

A.

Fourth

B.

Second

C.

Third

D.

First

Question 5

Which of the following is a weakness of a vulnerability scanner?

Options:

A.

Detect known vulnerabilities

B.

Not designed to go through filters

C.

Work best on a local network

D.

Maintains a signature database

Question 6

What is a vulnerability called that is released before a patch comes out?

Options:

A.

Initial

B.

Pre-release

C.

Zero day

D.

First

Question 7

Which of the IPsec headers contains the Security Parameters Index (SPI)?

Options:

A.

AH

B.

Both AH and ESP

C.

ESP

D.

ICV

Question 8

How many IPsec rules are there in Microsoft Firewall configuration?

Options:

A.

2

B.

5

C.

3

D.

4

Question 9

What type of protocol is represented by the number 6?

Options:

A.

IUDP

B.

IGRP

C.

ICMP

D.

TCP

Question 10

Which of the following is the stance that by default has a default deny approach?

Options:

A.

Permissive

B.

Paranoid

C.

Promiscuous

D.

Prudent

Question 11

Which of the ICS/SCADA generations is considered monolithic?

Options:

A.

Second

B.

First

C.

Fourth

D.

Third

Question 12

Which mode within IPsec provides secure connection between two endpoints but does NOT protect the sender and the receiver?

Options:

A.

Tunnel

B.

Covered

C.

Transport

D.

Protected

Question 13

Who developed the ModBus protocol?

Options:

A.

Siemens

B.

BAG

C.

Modicon

D.

Motorola

Question 14

Which of the following is considered the best way to counter packet monitoring for a switch?

Options:

A.

Tap

B.

Duplication

C.

SPAN

D.

Port mirror

Question 15

Which component of the IT Security Model is attacked with interruption?

Options:

A.

Confidentiality

B.

Availability

C.

Authentication

D.

Integrity

Question 16

When monitoring a network, you receive an ICMP type 8 packet. What does this represent?

Options:

A.

Echo request

B.

Echo start

C.

Echo recall

D.

Echo reply

Question 17

Which of the following is known as a prebuilt directional gateway that is unidirectional?

Options:

A.

Firewall

B.

Data Diode

C.

None of these

D.

Unigate

Question 18

What is the maximum size in bytes of an ethernet packet?

Options:

A.

1200

B.

1400

C.

1500

D.

1300

Question 19

What type of protocol is considered connection-oriented?

Options:

A.

UDP

B.

TCP

C.

ICMP

D.

ARP

Question 20

Which of the following is NOT an exploit tool?

Options:

A.

Canvas

B.

Core Impact

C.

Metasploit

D.

Nessus

Question 21

Which component of the IT Security Model is the highest priority in ICS/SCADA Security?

Options:

A.

Integrity

B.

Authentication

C.

Availability

D.

Confidentiality

Question 22

Which of the following names represents inbound filtering?

Options:

A.

Funnel

B.

Sanity

C.

Egress

D.

Ingress

Page: 1 / 6
Total 75 questions