Which three common breach points can be found in a typical OT environment? (Choose three.)

Which three common breach points can be found in a typical OT environment? (Choose three.)A . Global hatB . Hard hatC . VLAN exploitsD . Black hatE . RTU exploitsView AnswerAnswer: B D E

April 5, 2024 No Comments READ MORE +

As the OT network administrator, what is the best scenario to provide external access to the third-party company while continuing to secure the ICS networks?

An OT network consists of multiple FortiGate devices. The edge FortiGate device is deployed as the secure gateway and is only allowing remote operators to access the ICS networks on site. Management hires a third-party company to conduct health and safety on site. The third-party company must have outbound access...

April 4, 2024 No Comments READ MORE +

To increase security protection in an OT network, how does application control on ForliGate detect industrial traffic?

To increase security protection in an OT network, how does application control on ForliGate detect industrial traffic?A . By inspecting software and software-based vulnerabilitiesB . By inspecting applications only on nonprotected trafficC . By inspecting applications with more granularity by inspecting subapplication trafficD . By inspecting protocols used in the...

April 4, 2024 No Comments READ MORE +

Which step must the administrator take to achieve this task?

An OT administrator is defining an incident notification policy using FortiSIEM and would like to configure the system with a notification policy. If an incident occurs, the administrator would like to be able to intervene and block an IP address or disable a user in Active Directory from FortiSIEM. Which...

April 2, 2024 No Comments READ MORE +

Based on the Purdue model, which three measures can be implemented in the control area zone using the Fortinet Security Fabric?

Refer to the exhibit. Based on the Purdue model, which three measures can be implemented in the control area zone using the Fortinet Security Fabric? (Choose three.)A . FortiGate for SD-WANB . FortiGate for application control and IPSC . FortiNAC for network access controlD . FortiSIEM for security incident and...

April 2, 2024 No Comments READ MORE +

Based on the topology shown in the exhibit, which two statements about the successful simulation of traffic between client and server are true?

Refer to the exhibit. An OT architect has implemented a Modbus TCP with a simulation server Conpot to identify and control the Modus traffic in the OT network. The FortiGate-Edge device is configured with a software switch interface ssw-01. Based on the topology shown in the exhibit, which two statements...

April 2, 2024 No Comments READ MORE +

Which three methods of communication are used by FortiNAC to gather visibility information? (Choose three.)

Which three methods of communication are used by FortiNAC to gather visibility information? (Choose three.)A . SNMPB . ICMPC . APID . RADIUSE . TACACSView AnswerAnswer: A C D

April 2, 2024 No Comments READ MORE +

Which two methods should the administrator use to achieve this?

An OT network administrator is trying to implement active authentication. Which two methods should the administrator use to achieve this? (Choose two.)A . Two-factor authentication on FortiAuthenticatorB . Role-based authentication on FortiNACC . FSSO authentication on FortiGateD . Local authentication on FortiGateView AnswerAnswer: A D

April 2, 2024 No Comments READ MORE +