100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
iSACA Cybersecurity Fundamentals Certification Exam with complete solutions. $10.99   Add to cart

Exam (elaborations)

iSACA Cybersecurity Fundamentals Certification Exam with complete solutions.

 2 views  0 purchase
  • Course
  • Institution

Confidentiality Protection from unauthorized access integrity Protection from unauthorized modification Availability protection from disruptions in access Cybersecurity the protection of information assets (digital assets) by addressing threats to information processed, stored,...

[Show more]

Preview 3 out of 16  pages

  • June 26, 2022
  • 16
  • 2021/2022
  • Exam (elaborations)
  • Questions & answers
avatar-seller
iSACA Cybersecurity Fundamentals
Certification Exam
Confidentiality - Answer Protection from unauthorized access

integrity - Answer Protection from unauthorized modification

Availability - Answer protection from disruptions in access

Cybersecurity - Answer the protection of information assets (digital assets) by
addressing threats to information processed, stored, and transported by internetworked
information systems

NIST Functions to Protect Digital Assets - Answer IPDRR

1) Identify
2) Protect
3) Detect
4) Respond
5) Recover

Nonrepudiation - Answer Def: ensuring that a message or other piece of information is
genuine

Examples: digital signatures and transaction logs

Risk - Answer combination of the probability of an event and its consequences,
mitigated through controls

Threat - Answer Anything that is capable of acting against an asset in a harmful manner

Asset - Answer something of either tangible or intangible value that is worth protecting

Vulnerability - Answer A weakness in the design, implementation, operation or internal
control of a process that could expose the system to adverse threats from threat events

Inherent risk - Answer The risk level or exposure without taking into account the actions
that management has taken or might take (e.g., implementing controls)

Residual risk - Answer the risk that remains after management implements internal
controls or some other response to risk

Likelihood - Answer A.K.A probability

measure of frequency of which an event may occur, which depends on the threat and
vulnerability

,iSACA Cybersecurity Fundamentals
Certification Exam
Approaches to Cybersecurity Risk - Answer Dependent on:
1) Risk tolerance
2) Size & scope of the environment
3) Amount of data available

Approaches:
1) Ad hoc
2) Compliance-based
3) Risk-based

Threat Agents - Answer The actors causing the threats that might exploit a vulnerability

Types:
1) Corporations - competitive advantage
2) Cybercriminals - profit
3) Cyberterrorists - critical infrastructures/government
4) Cyberwarriors - politically motivated
5) Employees - revenge
6) Hacktivists - politically motivated
7) Nation states - government/private entities
8) Online social hackers - identity theft, profit
9) Script kiddies - learning to hack

Attack vector - Answer The path or route used to gain access to the target (asset)

Types:
1) Ingress - intrusion
2) Egress - Data removal

Attack Attributes - Answer 1) Attack Vector
2) Payload
3) Exploit
4) Vulnerability
5) Target (Asset)

Threat Process - Answer 1) Perform reconnaissance (gathering information)
2) Create attack tools
3) Deliver malicious capabilities
4) Exploit and compromise
5) Conduct an attack
6) Achieve results
7) Maintain a presence or set of capabilities
8) Coordinate a campaign

, iSACA Cybersecurity Fundamentals
Certification Exam
Malware - Answer Def: software designed to infiltrate or damage a computer system
without the user's informed consent

Examples: Viruses, network worms, Trojan horses

Policies - Answer communicate required and prohibited activities and behaviors

Standards - Answer Interpret policies in specific situations

Procedures - Answer Provide details on how to comply with policies and standards

Guidelines - Answer Provide general guidance on issues; not requirements but strongly
recommended

Defense in Depth - Answer Layering defenses to provide added protection

Types:
1) Concentric rings
2) Overlapping Redundancy
3) Segregation

Security perimeter - Answer A well-defined boundary between the organization and the
outside world. Cybersecurity emphasizes the system-centric model (placing controls at
the network level)

Internet Perimeter - Answer Secure access to the Internet for enterprise employees and
guest users, regardless of location.

It should...
1) Route traffic between enterprise & internet
2) Prevent executable files from being transferred through email attachments/browsing
3) Monitor internal/external network ports
4) Detect & block traffic from infected internal end point
5) Control user traffic bound for the internet
6) Identify and block malicious packets
7) Eliminate threats such as email spam, viruses
8) Enforce filtering policies to block access to websites containing malware
9) Provide protection for VPNs, WANs, and WLANs

Open Systems Interconnection (OSI) model - Answer a seven-layer architecture for
defining how data is transmitted from computer to computer in a network, from the
physical connection to the network to the applications that users run. It also
standardizes interactions between network computers exchanging information.

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller EvaTee. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $10.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

78310 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$10.99
  • (0)
  Add to cart