Curious about Actual Eccouncil Network Security Certification (ICS-SCADA) Exam Questions?

Here are sample Eccouncil ICS/SCADA Cyber Security (ICS-SCADA) Exam questions from real exam. You can get more Eccouncil Network Security Certification (ICS-SCADA) Exam premium practice questions at TestInsights.

Page: 1 /
Total 75 questions
Question 1

Which of the following is a weakness of a vulnerability scanner?


Correct : B

One weakness of a vulnerability scanner is that it is not designed to go through filters or bypass security controls like firewalls or intrusion detection systems. Vulnerability scanners typically perform well in identifying known weaknesses within the perimeter of a network or system but might not effectively assess systems that are shielded by robust security measures, which can filter out the scanner's attempts to probe or attack. Reference:

National Institute of Standards and Technology (NIST), 'Technical Guide to Information Security Testing and Assessment'.


Options Selected by Other Users:
Mark Question:

Start a Discussions

Submit Your Answer:
0 / 1500
Question 2

What version of SMB did the WannaCry ransomware attack?


Correct : C

The WannaCry ransomware primarily exploited vulnerabilities in the SMB (Server Message Block) version 1 protocol to propagate across network systems. Microsoft had identified vulnerabilities in SMBv1, which were exploited by the EternalBlue exploit to spread the ransomware. This led to widespread infections, particularly in systems that had not applied the security updates released to patch the vulnerability. Reference:

Microsoft Security Bulletin MS17-010, 'Security Update for Microsoft Windows SMB Server'.


Options Selected by Other Users:
Mark Question:

Start a Discussions

Submit Your Answer:
0 / 1500
Question 3

With respect to the IEC 62443, how many steps are in the Defense in Depth process?


Correct : C

IEC 62443 is a series of standards designed to secure Industrial Automation and Control Systems (IACS). It provides a framework for implementing cybersecurity measures in the context of industrial environments.

The Defense in Depth (DiD) approach outlined in IEC 62443 involves multiple layers of security measures to protect industrial networks. This method ensures that if one layer fails, others are in place to continue protection.

Specifically, the IEC 62443 framework describes six fundamental steps in setting up a Defense in Depth strategy, covering aspects from physical security to network segmentation and device hardening.

Reference

International Electrotechnical Commission, IEC 62443 Series.

'Understanding IEC 62443 for Industrial Cybersecurity,' by ISA99 Committee.

The IEC 62443 standard outlines a comprehensive framework for securing industrial automation and control systems (IACS). The Defense in Depth concept within this standard includes six steps designed to ensure robust security.

Step 1: Identification and Authentication Control (IAC): Ensuring only authorized users and devices can access the system.

Step 2: Use Control (UC): Managing permissions and access controls to restrict actions users can perform.

Step 3: System Integrity (SI): Ensuring the system remains in a trustworthy state, protected from unauthorized changes.

Step 4: Data Confidentiality (DC): Protecting sensitive data from unauthorized access and disclosure.

Step 5: Restricted Data Flow (RDF): Controlling and monitoring data flows to prevent unauthorized data transmission.

Step 6: Timely Response to Events (TRE): Implementing mechanisms to detect, respond to, and recover from security incidents.

These steps collectively form the Defense in Depth strategy prescribed by IEC 62443.

Reference

'IEC 62443 - Industrial Automation and Control Systems Security,' International Electrotechnical Commission, IEC 62443.

'Defense in Depth,' Cybersecurity and Infrastructure Security Agency (CISA), Defense in Depth.


Options Selected by Other Users:
Mark Question:

Start a Discussions

Submit Your Answer:
0 / 1500
Question 4

Which component of the IT Security Model is attacked with eavesdropping and interception?


Correct : A

Eavesdropping and interception primarily attack the confidentiality component of the IT Security Model. Confidentiality is concerned with protecting information from being accessed by unauthorized parties. Eavesdropping involves listening to private communication or capturing data as it is transmitted over a network, thereby breaching the confidentiality of the information. Reference:

William Stallings, 'Cryptography and Network Security: Principles and Practice'.


Options Selected by Other Users:
Mark Question:

Start a Discussions

Submit Your Answer:
0 / 1500
Question 5

Which of the TCP flags represents data in the packet?


Correct : C

The PSH (Push) flag in the TCP header instructs the receiving host to push the data to the receiving application immediately without waiting for the buffer to fill. This is used to ensure that data is not delayed, thus improving the efficiency of communication where real-time data processing is required. It effectively tells the system that the data in the packet should be considered urgent. Reference:

Douglas E. Comer, 'Internetworking with TCP/IP Vol.1: Principles, Protocols, and Architecture'.


Options Selected by Other Users:
Mark Question:

Start a Discussions

Submit Your Answer:
0 / 1500
Page:    1 / 15   
Total 75 questions