Eccouncil ics-scada practice test

ICS-SCADA Cyber Security

Last exam update: Nov 18 ,2025
Page 1 out of 5. Viewing questions 1-15 out of 75

Question 1

What type of communication protocol does Modbus RTU use?

  • A. UDP
  • B. ICMP
  • C. Serial
  • D. SSTP
Mark Question:
Answer:

C


Explanation:
Modbus RTU (Remote Terminal Unit) is a communication protocol based on a master-slave
architecture that uses serial communication. It is one of the earliest communication protocols
developed for devices connected over serial lines. Modbus RTU packets are transmitted in a binary
format over serial lines such as RS-485 or RS-232.
Reference:
Modbus Organization, "MODBUS over Serial Line Specification and Implementation Guide V1.02".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 2

Which of the ICS/SCADA generations is considered monolithic?

  • A. Second
  • B. First
  • C. Fourth
  • D. Third
Mark Question:
Answer:

B


Explanation:
The first generation of ICS/SCADA systems is considered monolithic, primarily characterized by
standalone systems that had no external communications or connectivity with other systems. These
systems were typically fully self-contained, with all components hard-wired together, and operations
were managed without any networked interaction.
Reference:
U.S. Department of Homeland Security, "Recommended Practice: Improving Industrial Control
System Cybersecurity with Defense-in-Depth Strategies".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 3

Which of the following components is not part of the Authentication Header (AH)?

  • A. Replay
  • B. Authentication
  • C. Confidentiality
  • D. Integrity
Mark Question:
Answer:

C


Explanation:
The Authentication Header (AH) is a component of the IPsec protocol suite that provides
authentication and integrity to the communications. AH ensures that the contents of the
communications have not been altered in transit (integrity) and verifies the sending and receiving
parties (authentication). However, AH does not provide confidentiality, which would involve
encrypting the payload data. Confidentiality is provided by the Encapsulating Security Payload (ESP),
another component of IPsec.
Reference:
RFC 4302, "IP Authentication Header".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 4

How many main score areas are there in the CVSS?2

  • A. 2
  • B. 4
  • C. 3
  • D. None of these
Mark Question:
Answer:

C


Explanation:
The Common Vulnerability Scoring System (CVSS) is a framework for rating the severity of security
vulnerabilities. CVSS provides three main score areas: Base, Temporal, and Environmental.
Base Score evaluates the intrinsic qualities of a vulnerability.
Temporal Score reflects the characteristics of a vulnerability that change over time.
Environmental Score considers the specific impact of the vulnerability on a particular organization,
tailoring the Base and Temporal scores according to the importance of the affected IT asset.
Reference:
FIRST, "Common Vulnerability Scoring System v3.1: Specification Document".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 5

Which of the following is NOT an exploit tool?

  • A. Canvas
  • B. Core Impact
  • C. Metasploit
  • D. Nessus
Mark Question:
Answer:

D


Explanation:
Among the options listed, Nessus is primarily a vulnerability assessment tool, not an exploit tool. It is
used to scan systems, networks, and applications to identify vulnerabilities but does not exploit
them. On the other hand, Canvas, Core Impact, and Metasploit are exploit tools designed to actually
perform attacks (safely and legally) to demonstrate the impact of vulnerabilities.
Reference:
Tenable, Inc., "Nessus FAQs".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 6

When monitoring a network, you receive an ICMP type 8 packet. What does this represent?

  • A. Echo request
  • B. Echo start
  • C. Echo recall
  • D. Echo reply
Mark Question:
Answer:

A


Explanation:
ICMP (Internet Control Message Protocol) is used in network devices, like routers, to send error
messages and operational information indicating success or failure when communicating with
another IP address.
An ICMP type 8 packet specifically is an "Echo Request." It is used primarily by the ping command to
test the connectivity between two nodes.
When a device sends an ICMP Echo Request, it expects to receive an ICMP Echo Reply (type 0) from
the target node. This mechanism helps in diagnosing the state and reachability of a network on the
Internet or within a private network.
Reference
RFC 792 Internet Control Message Protocol: https://tools.ietf.org/html/rfc792
Internet Assigned Numbers Authority (IANA) ICMP Parameters:

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 7

What step of the malware infection installs the malware on the target?

  • A. Drive-by
  • B. Init
  • C. Dropper
  • D. Stager
Mark Question:
Answer:

C


Explanation:
The term "Dropper" in cybersecurity refers to a small piece of software used in malware deployment
that is designed to install or "drop" malware (like viruses, ransomware, spyware) onto the target
system.
The Dropper itself is not typically malicious in behavior; however, it is used as a vehicle to install
malware that will perform malicious activities without detection.
During the infection process, the Dropper is usually the first executable that runs on a system. It then
unpacks or downloads additional malicious components onto the system.
Reference
Common Malware Enumeration (CME): http://cme.mitre.org
Microsoft Malware Protection Center:
https://www.microsoft.com/en-us/wdsi

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 8

The vulnerability that led to the WannaCry ransomware infections affected which protocol?

  • A. Samba
  • B. None of these
  • C. RPC
  • D. SMB
Mark Question:
Answer:

D


Explanation:
WannaCry is a ransomware attack that spread rapidly across multiple computer networks in May
2017.
The vulnerability exploited by the WannaCry ransomware was in the Microsoft Windows
implementation of the Server Message Block (SMB) protocol.
Specifically, the exploit, known as EternalBlue, targeted a flaw in the SMBv1 protocol. This flaw
allowed the ransomware to spread within corporate networks without any user interaction, making
it one of the fastest-spreading and most harmful cyberattacks at the time.
Reference
Microsoft Security Bulletin MS17-010 - Critical:
https://docs.microsoft.com/en-us/security-
updates/SecurityBulletins/2017/ms17-010
National Vulnerability Database, CVE-2017-0144:
https://nvd.nist.gov/vuln/detail/CVE-2017-0144

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 9

Which of the registrars contains the information for the domain owners in Europe?

  • A. RIPENCC
  • B. AFRINIC
  • C. LACNIC
  • D. ARIN
Mark Question:
Answer:

A


Explanation:
RIPENCC (Réseaux IP Européens Network Coordination Centre) is one of the five Regional Internet
Registries (RIRs) that allocate IP addresses and manage related resources within a specific region.
Specifically, RIPENCC covers Europe, the Middle East, and parts of Central Asia.
For domain owners, while the top-level domain (TLD) registrars handle domain registration, the
information about IP allocations and related network infrastructure information in Europe is
managed by RIPENCC.
Reference
RIPE Network Coordination Centre:
https://www.ripe.net
RIPE Documentation and Information: https://www.ripe.net/manage-ips-and-asns

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 10

Which component of the IT Security Model is attacked with interruption?

  • A. Confidentiality
  • B. Availability
  • C. Authentication
  • D. Integrity
Mark Question:
Answer:

B


Explanation:
The IT Security Model commonly refers to the CIA Triad, which stands for Confidentiality, Integrity,
and Availability.
An attack on "Availability" is aimed at disrupting the normal functioning and access to data or
resources in a network. This type of attack can include actions such as DDoS (Distributed Denial of
Service), where overwhelming traffic is sent to a system to make it unresponsive.
The main goal of attacks on availability is to prevent legitimate users from accessing systems or
information, which can have significant implications for business operations and security.
Reference
Understanding the CIA Triad in Cybersecurity: https://www.cyber.gov.au/acsc/view-all-
content/publications/cia-triad
Denial of Service – What it is and how to prevent it: https://www.us-cert.gov/ncas/tips/ST04-015

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 11

In what default directory (fully qualified path) does nmap store scripts?

  • A. /usr/share/scripts
  • B. /ust/share/nmap/scripts
  • C. /usr/share/nmap
  • D. /opt
Mark Question:
Answer:

C


Explanation:
Nmap (Network Mapper) is a network scanning and security auditing tool. Scripts used by Nmap for
performing different network discovery and security auditing tasks are stored in
/usr/share/nmap/scripts. This directory contains a collection of scripts for NSE (Nmap Scripting
Engine), which enables Nmap to perform additional networking tasks, often used for detecting
vulnerabilities, misconfigurations, and security-related information about network services.
Reference:
Nmap documentation, "Nmap Scripting Engine (NSE)".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 12

Which of the registrars contains the information for the domain owners in South America?

  • A. AFRINIC
  • B. ARIN
  • C. LACNIC
  • D. RIPENCC
Mark Question:
Answer:

C


Explanation:
LACNIC (Latin American and Caribbean Network Information Centre) is the regional Internet registry
for Latin America and parts of the Caribbean. It manages the allocation and registration of Internet
number resources (such as IP addresses and AS numbers) within this region and maintains the
registry of domain owners in South America.
Reference:
LACNIC official website, "About LACNIC".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 13

Which of the hacking methodology steps can be used to identify the applications and vendors used?

  • A. Enumeration
  • B. OSINT
  • C. Scanning
  • D. Surveillance
Mark Question:
Answer:

B


Explanation:
OSINT (Open Source Intelligence) refers to the collection and analysis of information gathered from
public, freely available sources to be used in an intelligence context. In the context of hacking
methodologies, OSINT can be used to identify applications and vendors employed by a target
organization by analyzing publicly available data such as websites, code repositories, social media,
and other internet-facing resources.
Reference:
Michael Bazzell, "Open Source Intelligence Techniques".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 14

Which of the following is a component of an IDS?

  • A. All of these
  • B. Respond
  • C. Detect
  • D. Monitor
Mark Question:
Answer:

A


Explanation:
An Intrusion Detection System (IDS) is designed to monitor network or system activities for malicious
activities or policy violations and can perform several functions:
Monitor: Observing network traffic and system activities for unusual or suspicious behavior.
Detect: Identifying potential security breaches including both known threats and unusual activities
that could indicate new threats.
Respond: Executing pre-defined actions to address detected threats, which can include alerts or
triggering automatic countermeasures.
Reference:
Cisco Systems, "Intrusion Detection Systems".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 15

Which of the IEC 62443 Security Levels is identified by a cybercrime/hacker target?

  • A. 4
  • B. 3
  • C. 1
  • D. 2
Mark Question:
Answer:

B


Explanation:
IEC 62443 is an international series of standards on Industrial communication networks and system
security, specifically related to Industrial Automation and Control Systems (IACS). Within the IEC
62443 standards, Security Level 3 is defined as protection against deliberate or specialized intrusion.
It is designed to safeguard against threats from skilled attackers (cybercriminals or hackers) targeting
specific processes or operations within the industrial control system.
Reference:
International Electrotechnical Commission, "IEC 62443 Standards".

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000
To page 2