ExamGecko
Home Home / ECCouncil / ICS-SCADA Cyber Security

ECCouncil ICS-SCADA Cyber Security Practice Test - Questions Answers, Page 5

Question list
Search
Search

What share does the WannaCry ransomware use to connect with the target?

A.
$IPC
A.
$IPC
Answers
B.
$Admin
B.
$Admin
Answers
C.
$SPOOL
C.
$SPOOL
Answers
D.
$C
D.
$C
Answers
Suggested answer: A

Explanation:

The WannaCry ransomware utilizes the $IPC (Inter-Process Communication) share to connect with and infect target machines. This hidden network share supports the operation of named pipes, which facilitates the communication necessary for WannaCry to execute its payload across networks.

Reference:

CISA Analysis Report, 'WannaCry Ransomware'.

WannaCry ransomware uses the SMB (Server Message Block) protocol to propagate through networks and connect to target systems. Specifically, it exploits a vulnerability in SMBv1, known as EternalBlue (MS17-010).

IPC Share: The $IPC (Inter-Process Communication) share is a hidden administrative share used for inter-process communication. WannaCry uses this share to gain access to other machines on the network.

SMB Exploitation: By exploiting the SMB vulnerability, WannaCry can establish a connection to the $IPC share, allowing it to execute the payload on the target machine.

Propagation: Once connected, it deploys the DoublePulsar backdoor and then spreads the ransomware payload.

Given these details, the correct answer is $IPC.

Reference

'WannaCry Ransomware Attack,' Wikipedia, WannaCry.

'MS17-010: Security Update for Windows SMB Server,' Microsoft, MS17-010.

Which of the following is considered the best way to counter packet monitoring for a switch?

A.
Tap
A.
Tap
Answers
B.
Duplication
B.
Duplication
Answers
C.
SPAN
C.
SPAN
Answers
D.
Port mirror
D.
Port mirror
Answers
Suggested answer: D

Explanation:

Port mirroring (also known as SPAN - Switched Port Analyzer) is considered one of the best ways to counter packet monitoring on a switch. This technique involves copying traffic from one or more switch ports (or an entire VLAN) to another port where the monitoring device is connected. Port mirroring allows administrators to monitor network traffic in a non-intrusive way, as it does not affect network performance and is transparent to users and endpoints on the network.

Reference:

Cisco Systems, 'Catalyst Switched Port Analyzer (SPAN) Configuration Example'.

Which of the following is a weakness of a vulnerability scanner?

A.
Detect known vulnerabilities
A.
Detect known vulnerabilities
Answers
B.
Not designed to go through filters
B.
Not designed to go through filters
Answers
C.
Work best on a local network
C.
Work best on a local network
Answers
D.
Maintains a signature database
D.
Maintains a signature database
Answers
Suggested answer: B

Explanation:

One weakness of a vulnerability scanner is that it is not designed to go through filters or bypass security controls like firewalls or intrusion detection systems. Vulnerability scanners typically perform well in identifying known weaknesses within the perimeter of a network or system but might not effectively assess systems that are shielded by robust security measures, which can filter out the scanner's attempts to probe or attack.

Reference:

National Institute of Standards and Technology (NIST), 'Technical Guide to Information Security Testing and Assessment'.

What version of SMB did the WannaCry ransomware attack?

A.
All of these
A.
All of these
Answers
B.
2
B.
2
Answers
C.
1
C.
1
Answers
D.
3
D.
3
Answers
Suggested answer: C

Explanation:

The WannaCry ransomware primarily exploited vulnerabilities in the SMB (Server Message Block) version 1 protocol to propagate across network systems. Microsoft had identified vulnerabilities in SMBv1, which were exploited by the EternalBlue exploit to spread the ransomware. This led to widespread infections, particularly in systems that had not applied the security updates released to patch the vulnerability.

Reference:

Microsoft Security Bulletin MS17-010, 'Security Update for Microsoft Windows SMB Server'.

With respect to the IEC 62443, how many steps are in the Defense in Depth process?

A.
8
A.
8
Answers
B.
4
B.
4
Answers
C.
6
C.
6
Answers
D.
2
D.
2
Answers
Suggested answer: C

Explanation:

IEC 62443 is a series of standards designed to secure Industrial Automation and Control Systems (IACS). It provides a framework for implementing cybersecurity measures in the context of industrial environments.

The Defense in Depth (DiD) approach outlined in IEC 62443 involves multiple layers of security measures to protect industrial networks. This method ensures that if one layer fails, others are in place to continue protection.

Specifically, the IEC 62443 framework describes six fundamental steps in setting up a Defense in Depth strategy, covering aspects from physical security to network segmentation and device hardening.

Reference

International Electrotechnical Commission, IEC 62443 Series.

'Understanding IEC 62443 for Industrial Cybersecurity,' by ISA99 Committee.

The IEC 62443 standard outlines a comprehensive framework for securing industrial automation and control systems (IACS). The Defense in Depth concept within this standard includes six steps designed to ensure robust security.

Step 1: Identification and Authentication Control (IAC): Ensuring only authorized users and devices can access the system.

Step 2: Use Control (UC): Managing permissions and access controls to restrict actions users can perform.

Step 3: System Integrity (SI): Ensuring the system remains in a trustworthy state, protected from unauthorized changes.

Step 4: Data Confidentiality (DC): Protecting sensitive data from unauthorized access and disclosure.

Step 5: Restricted Data Flow (RDF): Controlling and monitoring data flows to prevent unauthorized data transmission.

Step 6: Timely Response to Events (TRE): Implementing mechanisms to detect, respond to, and recover from security incidents.

These steps collectively form the Defense in Depth strategy prescribed by IEC 62443.

Reference

'IEC 62443 - Industrial Automation and Control Systems Security,' International Electrotechnical Commission, IEC 62443.

'Defense in Depth,' Cybersecurity and Infrastructure Security Agency (CISA), Defense in Depth.

What is the default size in bits of the Windows Echo Request packet?

A.
28
A.
28
Answers
B.
24
B.
24
Answers
C.
58
C.
58
Answers
D.
32
D.
32
Answers
Suggested answer: A

Explanation:

The default size of a Windows Echo Request packet, commonly known as a ping request, is 28 bytes. This size is derived from the following components:

ICMP Header: The Internet Control Message Protocol (ICMP) header is 8 bytes.

IPv4 Header: The IP header for an IPv4 packet is typically 20 bytes.

Therefore, the total size of the default Windows Echo Request packet is 28 bytes (8 bytes for ICMP header + 20 bytes for IPv4 header).

Reference

'Ping (networking utility),' Wikipedia, Ping.

'ICMP Header Format,' Cisco, ICMP Header.

Which mode within IPsec provides secure connection between two endpoints but does NOT protect the sender and the receiver?

A.
Tunnel
A.
Tunnel
Answers
B.
Covered
B.
Covered
Answers
C.
Transport
C.
Transport
Answers
D.
Protected
D.
Protected
Answers
Suggested answer: C

Explanation:

IPsec offers two modes of operation: Transport mode and Tunnel mode.

Transport mode in IPsec provides security for the payload (the message part) of each packet along the communication path between two endpoints.

In this mode, the IP header of the original packet is not encrypted; it secures only the payload, not protecting the headers. This means while the data is protected, information about the sender and receiver as contained in the IP header is not obscured.

Reference

'Security Architecture for IP,' RFC 4301.

IPsec documentation, Internet Engineering Task Force (IETF).

Which of the monitor alerts is considered most dangerous?

A.
True Positive
A.
True Positive
Answers
B.
False Positive
B.
False Positive
Answers
C.
False Negative
C.
False Negative
Answers
D.
True Negative
D.
True Negative
Answers
Suggested answer: C

Explanation:

In the context of monitoring and alerts within cybersecurity, the classification of alerts includes true positives, false positives, true negatives, and false negatives.

A false negative is considered the most dangerous type of alert because it occurs when an actual security threat is present but the monitoring system fails to detect and alert it. This allows malicious activities to occur undetected, potentially leading to significant damage or data loss.

The risk with false negatives is that they provide a false sense of security, assuming that systems are secure while in reality, they are compromised.

Reference

'Security and Network Monitoring Basics,' Cisco Systems.

'Understanding Alert Classifications in Cybersecurity,' Journal of Information Security.

Which of the following is known as a prebuilt directional gateway that is unidirectional?

A.
Firewall
A.
Firewall
Answers
B.
Data Diode
B.
Data Diode
Answers
C.
None of these
C.
None of these
Answers
D.
Unigate
D.
Unigate
Answers
Suggested answer: B

Explanation:

A data diode is known as a prebuilt directional gateway that is unidirectional, designed specifically to allow data to travel in only one direction, ensuring secure one-way communication. This feature makes data diodes ideal for environments where it is critical to prevent any possibility of data leakage or unauthorized access from an external network back to a secure network. Data diodes are commonly used in military and industrial applications, including ICS/SCADA systems, to protect sensitive information.

Reference:

U S. Department of Energy, 'Cybersecurity for SCADA Systems'.


At what layer does a switch normally operate?

A.
4
A.
4
Answers
B.
7
B.
7
Answers
C.
2
C.
2
Answers
D.
3
D.
3
Answers
Suggested answer: C

Explanation:

A network switch typically operates at Layer 2 of the OSI model, which is the Data Link layer. This layer is responsible for node-to-node data transfer---a function that involves handling data frames between physical devices on the same network or link. The switch uses MAC addresses to forward data to the appropriate destination within the network.

Reference:

Andrew S. Tanenbaum, 'Computer Networks'.

Total 75 questions
Go to page: of 8