Summer Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 28522818

Home > ECCouncil > Network Security > ICS-SCADA

ICS-SCADA ICS/SCADA Cyber Security Exam Question and Answers

Question # 4

At what layer does a switch normally operate?

A.

4

B.

7

C.

2

D.

3

Full Access
Question # 5

Which of the following is a weakness of a vulnerability scanner?

A.

Detect known vulnerabilities

B.

Not designed to go through filters

C.

Work best on a local network

D.

Maintains a signature database

Full Access
Question # 6

Which of the following is a component of an IDS?

A.

All of these

B.

Respond

C.

Detect

D.

Monitor

Full Access
Question # 7

Which publication from NIST provides guidance on Industrial Control Systems?

A.

NIST SP 800-90

B.

NIST SP 800-82

C.

NIST SP 800-77

D.

NIST SP 800-44

Full Access
Question # 8

Which component of the IT Security Model is usually the least priority in ICS/SCADA Security?

A.

Integrity

B.

Confidentiality

C.

Availability

D.

Authentication

Full Access
Question # 9

Who developed the ModBus protocol?

A.

Siemens

B.

BAG

C.

Modicon

D.

Motorola

Full Access
Question # 10

In physical to logical asset protections, what threat can be directed against the network?

A.

Elevation of privileges

B.

Flood the switch

C.

All of these

D.

Crack the password

Full Access
Question # 11

Which of the ICS/SCADA generations is considered monolithic?

A.

Second

B.

First

C.

Fourth

D.

Third

Full Access
Question # 12

Which of the following are NOT components of an ICS/SCADA network device?

A.

Low processing threshold

B.

Legacy systems

C.

High bandwidth networks

D.

Weak network stack

Full Access
Question # 13

Which of the ICS/SCADA generations is considered distributed?

A.

Fourth

B.

Second

C.

Third

D.

First

Full Access
Question # 14

Which of the hacking methodology steps can be used to identify the applications and vendors used?

A.

Enumeration

B.

OSINT

C.

Scanning

D.

Surveillance

Full Access
Question # 15

Which of the CVSS metrics refer to the exploit quotient of the vulnerability?

A.

Temporal

B.

Environmental

C.

IBase

D.

All of these

Full Access
Question # 16

Which of the following was attacked using the Stuxnet malware?

A.

PLCS

B.

PLC3

C.

All of these

D.

PLC7

Full Access
Question # 17

Which of the options in the netstat command show the routing table?

A.

c

B.

a

C.

r

D.

s

Full Access
Question # 18

Which of the ICS/SCADA generations is considered networked?

A.

Fourth

B.

Third

C.

Second

D.

First

Full Access
Question # 19

Which of the following is NOT an exploit tool?

A.

Canvas

B.

Core Impact

C.

Metasploit

D.

Nessus

Full Access
Question # 20

Which of the following are valid TCP flags?

A.

None of these

B.

IGP,ACK,SYN,PSH,URG

C.

BGP,FIN,PSH,SYN,ACK

D.

FIN,PSH,URG,RST,SYN

Full Access
Question # 21

What step of the malware infection installs the malware on the target?

A.

Drive-by

B.

Init

C.

Dropper

D.

Stager

Full Access
Question # 22

Which of the following can be used to view entire copies of web sites?

A.

Wayback machine

B.

Google Cache

C.

Netcraft

D.

Bing offline

Full Access