100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC 2024 QUESTIONS AND ANSWERS $14.49   Add to cart

Exam (elaborations)

WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC 2024 QUESTIONS AND ANSWERS

 1 view  0 purchase
  • Course
  • WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC
  • Institution
  • WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC

WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC 2024 QUESTIONS AND ANSWERS

Preview 4 out of 45  pages

  • September 1, 2024
  • 45
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • wgu
  • c727
  • WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC
  • WGU C727 - CYBERSECURITY MANAGEMENT I – STRATEGIC
avatar-seller
Teacher101
C727 - CYBERSECURITY MANAGEMENT I –
STRATEGIC


Which scenario is an accurate example of a potential threat to availability?

-Jane sends an email to Bob pretending to be Alice.

-You are unable to access a file that you are not authorized to open.

-John successfully intercepts and reads an email from Alice to Bob.

-Your favourite website says it is down for planned maintenance. - ANSWERS--
Your favourite website says it is down for planned maintenance.



Despite being planned downtime, the website is still unavailable to you when you
visit, which impacts the availability of the service. Pretending to be someone else
in an email impacts integrity, as the email source has been spoofed and the
sender is not verified. Intercepting someone else's email is an example of a
confidentiality breach, as John has been able to read a message intended for Bob.
Not being able to access a file seems like it could be an availability issue, however
availability relates to a service that is down for authorized users. A file that cannot
be accessed by an unauthorized user is a security control working as intended.



Success in cybersecurity, therefore, will be the absence of impact on
confidentiality, integrity, and availability of digital information no matter where it
is (stationary/stored, traveling/transmitted, or processed). - ANSWERS-

,Cybersecurity is the ongoing application of best practices intended to ensure and
preserve confidentiality, integrity, and availability of digital information as well as
the safety of people and environments. - ANSWERS-



When it comes to cybersecurity the main standards that apply are
(alphabetically): - ANSWERS-The European Telecommunications Standards
Institute (ETSI) TR 103 family of standards

The IASME standards for small and medium‐sized enterprises (IASME stands for
Information Assurance for Small and Medium‐sized Enterprises)

The Information Security Forum (ISF) Standard of Good Practice (SoGP)

The International Society for Automation (ISA) ISA62443 standards for industrial
automation and control systems

The Internet Engineering Task Force (IETF) via their Request For Comments (RFC)
2196 memorandum

The Information Systems Audit and Control Association, now known only as
ISACA, through their COBIT framework and Cybersecurity Nexus (CSX) resources

The Institute for Security and Open Methodologies (ISECOM) with their Open
Source Security Testing Methodology Manual (OSSTMM) and the Open Source
Cybersecurity Playbook

The ISO 27000 family of standards (ISO 27000-ISO27999)

The National Institute of Standards and Technology (NIST) Cybersecurity
Framework (CSF)

The North American Electric Reliability Corporation (NERC), which via its Critical
Infrastructure Protection (CIP) family of standards addresses electric systems and
network security

,NIST CSF Standard: identify, protect, detect, respond, and recover - ANSWERS-The
identify function is where you develop an understanding of what your risks are,
what your assets are, and what your capabilities are.

Protect is your set of plans and actions that put in place the right controls
(remember: controls do stuff) to protect the assets.

Detect is the set of plans and actions that you will use to identify, classify, etc., an
attack against your assets.

Respond is the set of activities that you engage in response to an attack.

Finally, recover refers to whatever plans or protocols you have in place to bring
things back to normal after an attack.



Here are the five functions of the NIST Cybersecurity Framework - ANSWERS-
Identify Develop understanding of risks, assets, and capabilities.

Protect Create plans and actions for putting adequate controls in place.

Detect Identify and classify an attack against assets.

Respond Perform activities and actions as the result of an attack.

Recover Bring systems and processes back to normal.



Question :

A system administrator has been assigned the responsibility of securing a newly
deployed system. As part of her tasks, she disables unneeded ports, protocols,
and services, removes unnecessary software, and enables secure communication
protocols for system management.



What is this an example of?

, -Reducing the attack surface

-Turning on system security

-Implementing ISO 27001

-Preventing a denial of service - ANSWERS-Reducing the attack surface



The attack surface references the potential areas of vulnerability within a system
that an attacker may launch an attack against. By reducing the attack surface
(such as removing unneeded services or software), the potential attacker has less
of a "surface" to attack, making a successful breach more difficult and increasing
the overall security posture of the system.



Controls are actions that mitigate risk: (prevent, detect, correct, or compensate
against risk.) - ANSWERS-*Preventive controls are designed to prevent the attack
from reaching the asset in the first place. A nondigital preventive control might be
a pair of big burly guys, armed to the teeth, who physically guard your assets.
Digital preventive controls include, as we already discussed, cybersecurity
awareness training as well as more technical controls like firewalls, intrusion
prevention systems (IPS; designed to both detect and thwart an attack).



*Detective controls are designed to identify that an attack is occurring, including
what kind of an attack, where it came from, what it used, and, if you're lucky, who
may be behind it. For example, motion detectors that set off sirens waking up the
aforementioned big burly guys and send them to go chase the intruder are
detective controls. These days, these motion detectors can take the form of
sophisticated cameras, detecting motion, plus capturing images and sounds.
Digital detective controls include antivirus and antimalware systems, as well as
intrusion detection systems (IDS; designed to detect abnormal patterns in
networks or systems and raise the alarm).

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Teacher101. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $14.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

79879 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$14.49
  • (0)
  Add to cart