Halloween Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ISA ISA-IEC-62443 ISA/IEC 62443 Cybersecurity Fundamentals Specialist Exam Practice Test

Page: 1 / 9
Total 88 questions

ISA/IEC 62443 Cybersecurity Fundamentals Specialist Questions and Answers

Question 1

What are the two sublayers of Layer 2?

Available Choices (select all choices that are correct)

Options:

A.

HIDS and NIDS

B.

LLC and MAC

C.

OPC and DCOM

D.

VLAN and VPN

Question 2

Safety management staff are stakeholders of what security program development?

Available Choices (select all choices that are correct)

Options:

A.

CSMS

B.

SPRP

C.

CSA

D.

ERM

Question 3

Which analysis method is MOST frequently used as an input to a security risk assessment?

Available Choices (select all choices that are correct)

Options:

A.

Failure Mode and Effects Analysis

B.

Job Safety Analysis

C.

Process Hazard Analysis (PHA)

D.

System Safety Analysis(SSA)

Question 4

Which type of cryptographic algorithms requires more than one key?

Available Choices (select all choices that are correct)

Options:

A.

Block ciphers

B.

Stream ciphers

C.

Symmetric (private) key

D.

Asymmetric (public) key

Question 5

Which statement is TRUE reqardinq application of patches in an IACS environment?

Available Choices (select all choices that are correct)

Options:

A.

Patches should be applied as soon as they are available.

B.

Patches should be applied within one month of availability.

C.

Patches never should be applied in an IACS environment.

D.

Patches should be applied based on the organization's risk assessment.

Question 6

Which is a reason for

and physical security regulations meeting a mixed resistance?

Available Choices (select all choices that are correct)

Options:

A.

Regulations are voluntary documents.

B.

Regulations contain only informative elements.

C.

Cybersecurity risks can best be managed individually and in isolation.

D.

There are a limited number of enforced cybersecurity and physical security regulations.

Question 7

What are the four main categories for documents in the ISA-62443 (IEC 62443) series?

Available Choices (select all choices that are correct)

Options:

A.

General. Policies and Procedures. System, and Component

B.

End-User, Integrator, Vendor, and Regulator

C.

Assessment. Mitigation. Documentation, and Maintenance

D.

People. Processes. Technology, and Training

Question 8

Which communications system covers a large geographic area?

Available Choices (select all choices that are correct)

Options:

A.

Campus Area Network (CAN)

B.

Local Area Network (LAN)

C.

Storage Area Network

D.

Wide Area Network (WAN)

Question 9

Which is an important difference between IT systems and IACS?

Available Choices (select all choices that are correct)

Options:

A.

The IACS security priority is integrity.

B.

The IT security priority is availability.

C.

IACS cybersecurity must address safety issues.

D.

Routers are not used in IACS networks.

Question 10

Which analysis method is MOST frequently used as an input to a security risk assessment?

Available Choices (select all choices that are correct)

Options:

A.

Failure Mode and Effects Analysis

B.

Job Safety Analysis(JSA)

C.

Process Hazard Analysis (PHA)

D.

System Safety Analysis(SSA)

Question 11

Whose responsibility is it to determine the level of risk an organization is willing to tolerate?

Available Choices (select all choices that are correct)

Options:

A.

Management

B.

Legal Department

C.

Operations Department

D.

Safety Department

Question 12

Which is the implementation of PROFIBUS over Ethernet for non-safety-related communications?

Available Choices (select all choices that are correct)

Options:

A.

PROFIBUS DP

B.

PROFIBUS PA

C.

PROFINET

D.

PROF1SAFE

Question 13

What does Layer 1 of the ISO/OSI protocol stack provide?

Available Choices (select all choices that are correct)

Options:

A.

Data encryption, routing, and end-to-end connectivity

B.

Framing, converting electrical signals to data, and error checking

C.

The electrical and physical specifications of the data connection

D.

User applications specific to network applications such as reading data registers in a PLC

Question 14

How many element qroups are in the "Addressinq Risk" CSMS cateqorv?

Available Choices (select all choices that are correct)

Options:

A.

2

B.

3

C.

4

D.

5

Question 15

Which is the PRIMARY reason why Modbus over Ethernet is easy to manaqe in a firewall?

Available Choices (select all choices that are correct)

Options:

A.

Modbus uses a single master to communicate with multiple slaves usinq simple commands.

B.

Modbus is a proprietary protocol that is widely supported by vendors.

C.

Modbus uses explicit source and destination IP addresses and a sinqle known TCP port.

D.

Modbus has no known security vulnerabilities, so firewall rules are simple to implement.

Question 16

In which layer is the physical address assigned?

Available Choices (select all choices that are correct)

Options:

A.

Layer 1

B.

Layer 2

C.

Layer 3

D.

Layer 7

Question 17

What is a feature of an asymmetric key?

Available Choices (select all choices that are correct)

Options:

A.

Uses a continuous stream

B.

Uses different keys

C.

Shares the same key OD.

D.

Has lower network overhead

Question 18

Electronic security, as defined in ANSI/ISA-99.00.01:2007. includes which of the following?

Available Choices (select all choices that are correct)

Options:

A.

Security guidelines for the proper configuration of IACS computers and operating systems

B.

Computers, networks, operating systems, applications, and other programmable configurable components of the system

C.

Personnel, policies, and procedures related to the security of computers, networks. PLCs, and other programmable configurable components of the system

D.

Security guidelines for the proper configuration of IACS PLCs and other programmable configurable components of the system

Question 19

Which of the following refers to internal rules that govern how an organization protects critical system resources?

Available Choices (select all choices that are correct)

Options:

A.

Formal guidance

B.

Legislation

C.

Security policy

D- Code of conduct

Question 20

Which is a commonly used protocol for managing secure data transmission on the Internet?

Available Choices (select all choices that are correct)

Options:

A.

Datagram Transport Layer Security (DTLS)

B.

Microsoft Point-to-Point Encryption

C.

Secure Telnet

D.

Secure Sockets Layer

Question 21

At Layer 4 of the Open Systems Interconnection (OSI) model, what identifies the application that will handle a packet inside a host?

Available Choices (select all choices that are correct)

Options:

A.

ATCP/UDP application ID

B.

A TCP/UDP host ID

C.

ATCP/UDP port number

D.

ATCP/UDP registry number

Question 22

Which of the following is a trend that has caused a significant percentage of security vulnerabilities?

Available Choices (select all choices that are correct)

Options:

A.

IACS developing into a network of air-gapped systems

B.

IACS evolving into a number of closed proprietary systems

C.

IACS using equipment designed for measurement and control

D.

IACS becoming integrated with business and enterprise systems

Question 23

How many security levels are in the ISASecure certification program?

Available Choices (select all choices that are correct)

Options:

A.

2

B.

3

C.

4

D.

5

Question 24

Which of the following is an activity that should trigger a review of the CSMS?

Available Choices (select all choices that are correct)

Options:

A.

Budgeting

B.

New technical controls

C.

Organizational restructuring

D.

Security incident exposing previously unknown risk.

Question 25

Why is OPC Classic considered firewall unfriendly?

Available Choices (select all choices that are correct)

Options:

A.

OPC Classic uses DCOM, which dynamically assigns any port between 1024 and 65535.

B.

OPC Classic is allowed to use only port 80.

C.

OPC Classic works with control devices from different manufacturers.

D.

OPC Classic is an obsolete communication standard.

Question 26

Which is the PRIMARY objective when defining a security zone?

Available Choices (select all choices that are correct)

Options:

A.

All assets in the zone must be from the same vendor.

B.

All assets in the zone must share the same security requirements.

C.

All assets in the zone must be at the same level in the Purdue model.

D.

All assets in the zone must be physically located in the same area.

Page: 1 / 9
Total 88 questions