Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Fortinet NSE 7 - OT Security 7.2 Question and Answers

Fortinet NSE 7 - OT Security 7.2

Last Update May 5, 2024
Total Questions : 62

We are offering FREE NSE7_OTS-7.2 Fortinet exam questions. All you do is to just go and sign up. Give your details, prepare NSE7_OTS-7.2 free exam questions and then go for complete pool of Fortinet NSE 7 - OT Security 7.2 test questions that will help you more.

NSE7_OTS-7.2 pdf

NSE7_OTS-7.2 PDF

$35  $99.99
NSE7_OTS-7.2 Engine

NSE7_OTS-7.2 Testing Engine

$42  $119.99
NSE7_OTS-7.2 PDF + Engine

NSE7_OTS-7.2 PDF + Testing Engine

$56  $159.99
Questions 1

An OT architect has deployed a Layer 2 switch in the OT network at Level 1 the Purdue model-process control. The purpose of the Layer 2 switch is to segment traffic between PLC1 and PLC2 with two VLANs. All the traffic between PLC1 and PLC2 must first flow through the Layer 2 switch and then through the FortiGate device in the Level 2 supervisory control network.

What statement about the traffic between PLC1 and PLC2 is true?

Options:

A.  

The Layer 2 switch rewrites VLAN tags before sending traffic to the FortiGate device.

B.  

The Layer 2 switches routes any traffic to the FortiGate device through an Ethernet link.

C.  

PLC1 and PLC2 traffic must flow through the Layer-2 switch trunk link to the FortiGate device.

D.  

In order to communicate, PLC1 must be in the same VLAN as PLC2.

Discussion 0
Questions 2

Which two statements about the Modbus protocol are true? (Choose two.)

Options:

A.  

Modbus uses UDP frames to transport MBAP and function codes.

B.  

Most of the PLC brands come with a built-in Modbus module.

C.  

You can implement Modbus networking settings on internetworking devices.

D.  

Modbus is used to establish communication between intelligent devices.

Discussion 0
Questions 3

Which three Fortinet products can be used for device identification in an OT industrial control system (ICS)? (Choose three.)

Options:

A.  

FortiNAC

B.  

FortiManager

C.  

FortiAnalyzer

D.  

FortiSIEM

E.  

FortiGate

Discussion 0
Questions 4

As an OT administrator, it is important to understand how industrial protocols work in an OT network.

Which communication method is used by the Modbus protocol?

Options:

A.  

It uses OSI Layer 2 and the primary device sends data based on request from secondary device.

B.  

It uses OSI Layer 2 and both the primary/secondary devices always send data during the communication.

C.  

It uses OSI Layer 2 and both the primary/secondary devices send data based on a matching token ring.

D.  

It uses OSI Layer 2 and the secondary device sends data based on request from primary device.

Discussion 0
Questions 5

Refer to the exhibit.

Which statement about the interfaces shown in the exhibit is true?

Options:

A.  

port2, port2-vlan10, and port2-vlan1 are part of the software switch interface.

B.  

The VLAN ID of port1-vlan1 can be changed to the VLAN ID 10.

C.  

port1-vlan10 and port2-vlan10 are part of the same broadcast domain

D.  

port1, port1-vlan10, and port1-vlan1 are in different broadcast domains

Discussion 0
Questions 6

An OT supervisor has configured LDAP and FSSO for the authentication. The goal is that all the users be authenticated against passive authentication first and, if passive authentication is not successful, then users should be challenged with active authentication.

What should the OT supervisor do to achieve this on FortiGate?

Options:

A.  

Configure a firewall policy with LDAP users and place it on the top of list of firewall policies.

B.  

Enable two-factor authentication with FSSO.

C.  

Configure a firewall policy with FSSO users and place it on the top of list of firewall policies.

D.  

Under config user settings configure set auth-on-demand implicit.

Discussion 0
Questions 7

FortiAnalyzer is implemented in the OT network to receive logs from responsible FortiGate devices. The logs must be processed by FortiAnalyzer.

In this scenario, which statement is correct about the purpose of FortiAnalyzer receiving and processing multiple log messages from a given PLC or RTU?

Options:

A.  

To isolate PLCs or RTUs in the event of external attacks

B.  

To configure event handlers and take further action on FortiGate

C.  

To determine which type of messages from the PLC or RTU causes issues in the plant

D.  

To help OT administrators configure the network and prevent breaches

Discussion 0
Questions 8

How can you achieve remote access and internet availability in an OT network?

Options:

A.  

Create a back-end backup network as a redundancy measure.

B.  

Implement SD-WAN to manage traffic on each ISP link.

C.  

Add additional internal firewalls to access OT devices.

D.  

Create more access policies to prevent unauthorized access.

Discussion 0
Questions 9

Refer to the exhibit.

You are assigned to implement a remote authentication server in the OT network.

Which part of the hierarchy should the authentication server be part of?

Options:

A.  

Edge

B.  

Cloud

C.  

Core

D.  

Access

Discussion 0
Questions 10

An OT administrator deployed many devices to secure the OT network. However, the SOC team is reporting that there are too many alerts, and that many of the alerts are false positive. The OT administrator would like to find a solution that eliminates repetitive tasks, improves efficiency, saves time, and saves resources.

Which products should the administrator deploy to address these issues and automate most of the manual tasks done by the SOC team?

Options:

A.  

FortiSIEM and FortiManager

B.  

FortiSandbox and FortiSIEM

C.  

FortiSOAR and FortiSIEM

D.  

A syslog server and FortiSIEM

Discussion 0
Questions 11

The OT network analyst runs different level of reports to quickly explore threats that exploit the network. Such reports can be run on all routers, switches, and firewalls. Which FortiSIEM reporting method helps to identify these type of exploits of image firmware files?

Options:

A.  

CMDB reports

B.  

Threat hunting reports

C.  

Compliance reports

D.  

OT/loT reports

Discussion 0
Questions 12

Refer to the exhibit.

The IPS profile is added on all of the security policies on FortiGate.

For an OT network, which statement of the IPS profile is true?

Options:

A.  

FortiGate has no IPS industrial signature database enabled.

B.  

The listed IPS signatures are classified as SCADAapphcat nns

C.  

All IPS signatures are overridden and must block traffic match signature patterns.

D.  

The IPS profile inspects only traffic originating from SCADA equipment.

Discussion 0
Questions 13

What are two benefits of a Nozomi integration with FortiNAC? (Choose two.)

Options:

A.  

Enhanced point of connection details

B.  

Direct VLAN assignment

C.  

Adapter consolidation for multi-adapter hosts

D.  

Importation and classification of hosts

Discussion 0
Questions 14

Which statemenl about the IEC 104 protocol is true?

Options:

A.  

IEC 104 is used for telecontrol SCADA in electrical engineering applications.

B.  

IEC 104 is IEC 101 compliant in old SCADA systems.

C.  

IEC 104 protects data transmission between OT devices and services.

D.  

IEC 104 uses non-TCP/IP standards.

Discussion 0
Questions 15

Refer to the exhibit

In the topology shown in the exhibit, both PLCs can communicate directly with each other, without going through the firewall.

Which statement about the topology is true?

Options:

A.  

PLCs use IEEE802.1Q protocol to communicate each other.

B.  

An administrator can create firewall policies in the switch to secure between PLCs.

C.  

This integration solution expands VLAN capabilities from Layer 2 to Layer 3.

D.  

There is no micro-segmentation in this topology.

Discussion 0
Questions 16

Which type of attack posed by skilled and malicious users of security level 4 (SL 4) of IEC 62443 is designed to defend against intentional attacks?

Options:

A.  

Users with access to moderate resources

B.  

Users with low access to resources

C.  

Users with unintentional operator error

D.  

Users with substantial resources

Discussion 0
Questions 17

Refer to the exhibit.

In order for a FortiGate device to act as router on a stick, what configuration must an OT network architect implement on FortiGate to achieve inter-VLAN routing?

Options:

A.  

Set a unique forward domain on each interface on the network.

B.  

Set FortiGate to operate in transparent mode.

C.  

Set a software switch on FortiGate to handle inter-VLAN traffic.

D.  

Set a FortiGate interface with the switch to operate as an 802.1 q trunk.

Discussion 0
Questions 18

Refer to the exhibits.

Which statement about some of the generated report elements from FortiAnalyzer is true?

Options:

A.  

The report confirms Modbus and IEC 104 are the key applications crossing the network.

B.  

FortiGate collects the logs and generates the report to FortiAnalyzer.

C.  

The file types confirm the infected applications on the PLCs.

D.  

This report is predefined and is not available for customization.

Discussion 0