Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

ISA-IEC-62443 Questions and Answers

Question # 6

Which analysis method is MOST frequently used as an input to a security risk assessment?

Available Choices (select all choices that are correct)

A.

Failure Mode and Effects Analysis

B.

Job Safety Analysis(JSA)

C.

Process Hazard Analysis (PHA)

D.

System Safety Analysis(SSA)

Full Access
Question # 7

Security Levels (SLs) are broken down into which three types?

Available Choices (select all choices that are correct)

A.

SL-1, SL-2, and SL-3

B.

Target.capability, and achieved

C.

Target.capability, and availability

D.

Target.capacity, and achieved

Full Access
Question # 8

Which of the following is the BEST example of detection-in-depth best practices?

Available Choices (select all choices that are correct)

A.

Firewalls and unexpected protocols being used

B.

IDS sensors deployed within multiple zones in the production environment

C.

Role-based access control and unusual data transfer patterns

D.

Role-based access control and VPNs

Full Access
Question # 9

Which is the implementation of PROFIBUS over Ethernet for non-safety-related communications?

Available Choices (select all choices that are correct)

A.

PROFIBUS DP

B.

PROFIBUS PA

C.

PROFINET

D.

PROF1SAFE

Full Access
Question # 10

What is the FIRST step required in implementing ISO 27001?

Available Choices (select all choices that are correct)

A.

Create a security management organization.

B.

Define an information security policy.

C.

Implement strict security controls.

D.

Perform a security risk assessment.

Full Access
Question # 11

What does Layer 1 of the ISO/OSI protocol stack provide?

Available Choices (select all choices that are correct)

A.

Data encryption, routing, and end-to-end connectivity

B.

Framing, converting electrical signals to data, and error checking

C.

The electrical and physical specifications of the data connection

D.

User applications specific to network applications such as reading data registers in a PLC

Full Access
Question # 12

Multiuser accounts and shared passwords inherently carry which of the followinq risks?

Available Choices (select all choices that are correct)

A.

Privilege escalation

B.

Buffer overflow

C.

Unauthorized access

D.

Race conditions

Full Access
Question # 13

Which of the following is an element of monitoring and improving a CSMS?

Available Choices (select all choices that are correct)

A.

Increase in staff training and security awareness

B.

Restricted access to the industrial control system to an as-needed basis

C.

Significant changes in identified risk round in periodic reassessments

D.

Review of system logs and other key data files

Full Access
Question # 14

Which is the PRIMARY responsibility of the network layer of the Open Systems Interconnection (OSI) model?

Available Choices (select all choices that are correct)

A.

Forwards packets, including routing through intermediate routers

B.

Gives transparent transfer of data between end users

C.

Provides the rules for framing, converting electrical signals to data

D.

Handles the physics of getting a message from one device to another

Full Access
Question # 15

Which steps are included in the ISA/IEC 62443 assess phase?

Available Choices (select all choices that are correct)

A.

Cybersecurity requirements specification and detailed cyber risk assessment

B.

Cybersecurity requirements specification and allocation of IACS assets to zones and conduits

C.

Detailed cyber risk assessment and cybersecurity maintenance, monitoring, and management of change

D.

Allocation of IACS assets to zones and conduits, and detailed cyber risk assessment

Full Access
Question # 16

Which type of cryptographic algorithms requires more than one key?

Available Choices (select all choices that are correct)

A.

Block ciphers

B.

Stream ciphers

C.

Symmetric (private) key

D.

Asymmetric (public) key

Full Access
Question # 17

Which is a reason for

and physical security regulations meeting a mixed resistance?

Available Choices (select all choices that are correct)

A.

Regulations are voluntary documents.

B.

Regulations contain only informative elements.

C.

Cybersecurity risks can best be managed individually and in isolation.

D.

There are a limited number of enforced cybersecurity and physical security regulations.

Full Access
Question # 18

In a defense-in-depth strategy, what is the purpose of role-based access control?

Available Choices (select all choices that are correct)

A.

Ensures that users can access systems from remote locations

B.

Ensures that users can access only certain devices on the network

C.

Ensures that users can access only the functions they need for their job

D.

Ensures that users correctly manage their username and password

Full Access
Question # 19

What are the four main categories for documents in the ISA-62443 (IEC 62443) series?

Available Choices (select all choices that are correct)

A.

General. Policies and Procedures. System, and Component

B.

End-User, Integrator, Vendor, and Regulator

C.

Assessment. Mitigation. Documentation, and Maintenance

D.

People. Processes. Technology, and Training

Full Access
Question # 20

What is the definition of "defense in depth" when referring to

Available Choices (select all choices that are correct)

A.

Using countermeasures that have intrinsic technical depth.

B.

Aligning all resources to provide a broad technical gauntlet

C.

Requiring a minimum distance requirement between security assets

D.

Applying multiple countermeasures in a layered or stepwise manner

Full Access
Question # 21

What do packet filter firewalls examine?

Available Choices (select all choices that are correct)

A.

The packet structure and sequence

B.

The relationships between packets in a session

C.

Every incoming packet up to the application layer

D.

Only the source, destination, and ports in the header of each packet

Full Access
Question # 22

What.are the two elements of the risk analysis category of an IACS?

Available Choices (select all choices that are correct)

A.

Risk evaluation and risk identification

B.

Business rationale and risk reduction and avoidance

C.

Business rationale and risk identification and classification

D.

Business recovery and risk elimination or mitigation

Full Access
Question # 23

Which of the following PRIMARILY determines access privileges for user accounts?

Available Choices (select all choices that are correct)

A.

Users' desire for ease of use

B.

Authorization security policy

C.

Common practice

D.

Technical capability

Full Access
Question # 24

Which policies and procedures publication is titled Patch Manaqement in the IACS Environment?

Available Choices (select all choices that are correct)

A.

ISA-TR62443-2-3

B.

ISA-TR62443-1-4

C.

ISA-62443-3-3

D.

ISA-62443-4-2

Full Access
Question # 25

Which is the PRIMARY objective when defining a security zone?

Available Choices (select all choices that are correct)

A.

All assets in the zone must be from the same vendor.

B.

All assets in the zone must share the same security requirements.

C.

All assets in the zone must be at the same level in the Purdue model.

D.

All assets in the zone must be physically located in the same area.

Full Access
Question # 26

Which of the following attacks relies on a human weakness to succeed?

Available Choices (select all choices that are correct)

A.

Denial-of-service

B.

Phishing

C.

Escalation-of-privileges

D.

Spoofing

Full Access