IC32E - Pre-Instructional Survey

Similar documents
Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

T22 - Industrial Control System Security

Education Network Security

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

HikCentral V.1.1.x for Windows Hardening Guide

TABLE OF CONTENTS. Section Description Page

HikCentral V1.3 for Windows Hardening Guide

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

SANS SCADA and Process Control Europe Rome 2011

Protecting productivity with Industrial Security Services

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

IPM Secure Hardening Guidelines

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

CND Exam Blueprint v2.0

Cyber security - why and how

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Standard CIP Cyber Security Systems Security Management

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

ASA/PIX Security Appliance

How AlienVault ICS SIEM Supports Compliance with CFATS

CIS Controls Measures and Metrics for Version 7

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

CIS Controls Measures and Metrics for Version 7

Just How Vulnerable is Your Safety System?

Security Standards for Electric Market Participants

Securing IEDs against Cyber Threats in Critical Substation Automation and Industrial Control Systems

2. Firewall Management Tools used to monitor and control the Firewall Environment.

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

ANATOMY OF AN ATTACK!

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

NW NATURAL CYBER SECURITY 2016.JUNE.16

NETWORK THREATS DEMAN

Network Security Assessment

CompTIA Cybersecurity Analyst+

Information Technology General Control Review

Cyber security for digital substations. IEC Europe Conference 2017

Fortinet Recommended Security Best Practices. V1.2 February

CIH

K12 Cybersecurity Roadmap

Cybersecurity Training

Security analysis and assessment of threats in European signalling systems?

Standard CIP Cyber Security Systems Security Management

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

Payment Card Industry (PCI) Data Security Standard

Training for the cyber professionals of tomorrow

Computer Network Vulnerabilities

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

Industrial Security Getting Started

Securing CS-MARS C H A P T E R

Securing Industrial Control Systems

Security by Default: Enabling Transformation Through Cyber Resilience

Online Services Security v2.1

CS 356 Operating System Security. Fall 2013

AUTHORITY FOR ELECTRICITY REGULATION

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Operational Guidelines for Industrial Security

N-Dimension n-platform 340S Unified Threat Management System

Security Principles for Stratos. Part no. 667/UE/31701/004

THE TRIPWIRE NERC SOLUTION SUITE

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS)

The Common Controls Framework BY ADOBE

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security.

SONICWALL SECURITY HEALTH CHECK PSO 2017

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

Field Agents* Secure Deployment Guide

INFORMATION ASSURANCE DIRECTORATE

External Supplier Control Obligations. Cyber Security

SONICWALL SECURITY HEALTH CHECK SERVICE

Securing Access to Network Devices

Expanding Cyber Security Management for Critical Infrastructure

5. Execute the attack and obtain unauthorized access to the system.

Standard CIP 007 3a Cyber Security Systems Security Management

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

SONICWALL SECURITY HEALTH CHECK SERVICE

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1.

Security Fundamentals for your Privileged Account Security Deployment

IndigoVision. Control Center. Security Hardening Guide

Total Security Management PCI DSS Compliance Guide

Cyber Security for Process Control Systems ABB's view

Networking and Operations Standard

securing your network perimeter with SIEM

2017 Annual Meeting of Members and Board of Directors Meeting

INFORMATION ASSURANCE DIRECTORATE

AT&T Endpoint Security

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016

Digital Wind Cyber Security from GE Renewable Energy

Fundamentals of Network Security v1.1 Scope and Sequence

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist

Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September CYBER SECURITY PROGRAM: Policies to Controls

Transcription:

Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into and out of a network and automatically alerts personnel when suspicious traffic patterns occur is called a(n). a. IDS b. Firewall c. Router d. Anti-virus software 3. The process of securing a system by reducing its attack surface is known as a. Threat Modeling b. System Hardening c. Intrusion Detection d. Whitelisting 4. Policies, procedures and technical controls that govern the use of system resources are known as a. Data Flow Controls b. System Integrity Controls c. Access Controls d. System Hardening Controls 5. Which of the following is an objective of cybersecurity acceptance testing? a. Verification of cybersecurity specifications b. Root cause analysis c. Cyber risk determination d. Verification of system functionality IC32E v2.0 1

6. What are the three main phases of the IACS Cybersecurity Lifecycle? a. Assess, Develop & Mitigate, Maintain b. Design, Implement, Maintain c. Assess, Develop & Implement, Maintain d. Design, Mitigate, Maintain 7. Which of the following is the correct risk equation? a. Risk = Threat x Asset x Consequence b. Risk = Threat x Vulnerability x Cost c. Risk = Threat Agent x Threat x Vulnerability d. Risk = Threat x Vulnerability x Consequence 8. The desired level of security for a system is known as? a. Target Security Level b. Achieved Security Level c. Capability Security Level d. Protection Level 9. Which of the following is the correct formula for Cyber Risk Reduction Factor (CRRF)? a. CRRF = Unmitigated Risk / Tolerable Risk b. CRRF = Mitigated Risk / Tolerable Risk c. CRRF = Tolerable Risk / Unmitigated Risk d. CRRF = Tolerable Risk / Mitigated Risk 10. An Intrusion Detection System (IDS) is an example of what method of treating risk? a. Detect b. Deter c. Defend d. Defeat IC32E v2.0 2

11. A system that monitors traffic into and out of a network and automatically alerts personnel when suspicious traffic patterns occur, indicating a possible unauthorized intrusion attempt is called a(n). a. IDS b. Firewall c. Router d. Anti-virus software 12. What is the name of the firewall feature that adds basic intrusion detection technology that analyzes protocols at the application layer to identify malicious or malformed packets? a. Stateful inspection b. Deep packet inspection c. Packet filtering d. Personal firewall 13. A three-tier network segmentation design that prevents direct communication between the enterprise network and the process control network by creating a buffer is also known as a(a). a. Zones and conduits b. Perimeter firewall c. ICS firewall d. DMZ 14. Which of the following represents the recommended process of firewall planning and implementation? a. Plan, Configure, Test, Deploy, Manage b. Plan, Configure, Deploy, Test, Manage c. Plan, Deploy, Manage, Test, Configure d. Design, Configure, Test, Deploy, Document 15. What are the main types of intrusion detection systems? a. Perimeter Intrusion Detection & Network Intrusion Detection b. Host Intrusion Detection & Network Intrusion Detection c. Host Intrusion Detection & Intrusion Prevention Systems d. Intrusion Prevention & Network Intrusion Detection IC32E v2.0 3

16. Which of the following is a requirement of the physical and environmental security element? a. Assess all the risks of changing the IACS b. Provide entry controls c. Define information classification levels d. Conduct periodic IACS conformance audits 17. Which of the following is NOT a network device hardening best practice? a. Install latest firmware updates b. Shut down unused physical interfaces c. Enable logging, collect logs (e.g. Syslog) and review regularly d. Use Telnet for remote management 18. Which of the following is an example of dual-factor authentication? a. Username and password b. Digital certificate and smart card c. Fingerprint and retinal signature d. Fingerprint and smart card 19. A network that uses a public telecommunication infrastructure such as the Internet to provide remote networks or computers with secure access to another network is known as a(an). a. VLAN b. VSAT c. VPN d. VNC 20. If a virus shuts down an industrial network by overloading the Ethernet switches which basic information security property is affected? a. Integrity b. Confidentiality c. Availability d. Reliability 2017, ISA IC32E v2.0

Answer Key 1. c 2. a 3. b 4. c 5. a 6. c 7. d 8. a 9. a 10. a 11. b 12. b 13. d 14. a 15. b 16. b 17. d 18. d 19. c 20. c 2017, ISA IC32E v2.0