100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
ISACA Studying CyberSecurity Fundamentals | Questions with 100% Correct Answers | Verified | Latest Update 2024 | 24 Pages $16.49   Add to cart

Exam (elaborations)

ISACA Studying CyberSecurity Fundamentals | Questions with 100% Correct Answers | Verified | Latest Update 2024 | 24 Pages

 1 view  0 purchase
  • Course
  • Institution

Three common controls used to protect availablity. a) redundancy, backups and access control b. Encryption, file permissions and access controls. c. Access controls, logging and digital signatures. d. Hashes, logging and backups. - A. Redundancy, backups and access control Governance has sever...

[Show more]

Preview 3 out of 24  pages

  • December 5, 2023
  • 24
  • 2023/2024
  • Exam (elaborations)
  • Questions & answers
avatar-seller
ISACA Studying CyberSecurity Fundamentals |
Questions with 100% Correct Answers | Verified |
Latest Update 2024
Three common controls used to protect availablity.

a) redundancy, backups and access control

b. Encryption, file permissions and access controls.

c. Access controls, logging and digital signatures.

d. Hashes, logging and backups. - ✔✔A. Redundancy, backups and access control



Governance has several goals including:

a. providing strategic direction

b. ensuring that objectives are achieved

c. verifying that organizational resources are being used appropriately

d. directing and monitoring security activities.

e.Ascertaining whether risk is being managed properly - ✔✔a. provisioning strategic direction.

b. ensuring that objective are achieved

c. verifying that organizational resources are being used appropriately

e. Ascertaining whether risk is being managed properly.



Choose 3. According to the NIST framework which of the following are considered key functions
necessary for the protection of digital assets?

a. Encrypt b. Protect c. Investigate d. Recover e. Identify - ✔✔B. Protect

D.recover

E. Identify



Which of the following is the best definition for cybersecurity?

a. The process by which an organization manages cybersecurity risk to an acceptable level

b. The protection of information from unauthorized access or disclosure

,c. The protection of paper documents, digital and intellectual property, and verbal or visual
communications d. Protecting information assets by addressing threats to information that is processed,
stored or transported by interworked information systems - ✔✔d. Protecting information assets by
addressing threats to information that is processed, stored or transported by internetworked
information systems.



Which of the following cybersecurity roles is charged with the duty of managing incidents and
remediation?

a. Board of directors

b. Executive committee

c. Cybersecurity management

d. Cybersecurity practitioner - ✔✔c. Cybersecurity managment



The core duty of cybersecurity is to identify, respond and manage ________ to an organization's digital
assets. - ✔✔Risk



A ________ is anything capable of acting against an asset in a manner that can cause harm. - ✔✔Threat



A _______ is something of value worth protecting. - ✔✔Asset



A _________ is a weakness in the design, implementation, operation or internal controls in a process
that could be exploited to violate the system security - ✔✔vulnerability



the path or route used to gain access to the target asset is known as a ______ - ✔✔attack vector



In an attack, the container that delivers the exploit to the target is called? - ✔✔Payload



______ communicates required and prohibited activities and behaviors - ✔✔Policies



_____ is a class of malware that hides the existence of other malware by modifying the underlying
operating system - ✔✔Rootkit

, _______ provides details on how to comply with policies and standards. - ✔✔Procedures



______ contain step-by-step instructions to carry out procedures - ✔✔Guidelines



________ also called malicious code, is software designed to gain access to targeted computer systems.
steal info or disrupt computer operations. - ✔✔Malware



_________ are used to interpret policies in specific situations - ✔✔Standards



____ are solutions to software programming and coding errors - ✔✔Patches



_______ includes many components such as directory services, authentication and authorization
services, and user management capabilities such as provisioning and deprovisioning - ✔✔Identity
Management



Select all that apply. The Internet perimeter should:

a. Detect and block traffic from infected internal end points.

b. Eliminate threats such as email spam, viruses and worms.

c. Format, encrypt and compress data.

d. Control user traffic bound toward the Internet.

e. Monitor and detect network ports for rogue activity. - ✔✔A. detect and block traffic from infected
internal end points.

b. eliminate threats such as email spam, viruses and worms.

d. control user traffic bound towards the Internet,

e. monitor and detect network ports for rogue activity.



The __________________ layer of the OSI model ensures that data are transferred reliably in the correct
sequence, and the ________________ layer coordinates and manages user connections.

a. Presentation, data link

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Preach. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $16.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

75391 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$16.49
  • (0)
  Add to cart