Pre-Winter Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

PECB Lead-Cybersecurity-Manager Dumps

ISO/IEC 27032 Lead Cybersecurity Manager Questions and Answers

Question 1

What is the significance of incident prevention as a principle of IRBC?

Options:

A.

It helps prevent minor incidents only

B.

It helps organizations maintain the desired levels of systems availability

C.

It ensures quick recovery of services after an incident

Buy Now
Question 2

Scenario 4:SynthiTech is a huge global Technology company that provides Innovative software solutions and cybersecurity services to businesses in various industries, including finance, healthcare, and telecommunications. It is committed to deliver cutting-edge technology solutions while prioritizing the security and protection of its clients' digital assets

The company adopted a mode) designed to ensure efficient operations and meet the specific needs of different market segments across the world Within this structure, the company's divisions are divided into financial services, healthcare solutions, telecommunications, and research and development

To establish a robust cybersecurity program, SymhiTech established a cybersecurity program team consisting of several professionals that would be responsible for protecting its digital assets and ensuring the availability, integrity, and confidentiality of information, advising the cybersecurity manager in addressing any risks that arise, and assisting in strategic decisions. In addition, the team was responsible for ensuring that the program Is properly Implemented and maintained

Understanding the importance of effectively managing (he company's assets lo ensure operational efficiency and protect critical resources, the team created an inventory of SynthiTech's assets. The team initially identified all assets, as well as their location and status. The assets were included in the inventory, which was regularly updated to reflect organizational changes In addition, the team regularly assessed the risk associated with each digital asset.

SynthiTech follows a systematic approach to identify, assess, and mitigate potential risks. This involves conducting risk assessments to Identify vulnerabilities and potential threats that may impact its assets and operations. Its cybersecurity program team tested SynthiTech's ICT system from the viewpoint of a threat source and identified potential failures in the IC1 system protection scheme. I hey also collaborated with other divisions to assess the impact and likelihood of risk and developed appropriate risk mitigation strategies. Then, the team implemented security controls, such as firewalls, Intrusion detection systems, and encryption, to ensure protection against the Identified risks. The activities of the risk treatment plan to be undertaken were ranked based on the level of risk and urgency of the treatment.

The company recognizes that effective risk management is an ongoing process and ensures monitoring, evaluation, and continual improvement of the cybersecunty program to adapt to security challenges and technological advancements.

Based on the scenario above, answer the following question:

What testing method did SynthiTech use to Identify vulnerabilities? Refer to scenario4

Options:

A.

Automated vulnerability scanning tool

B.

Penetration testing

C.

Code review

Question 3

Which of the following examples is NOT a principle of COBIT 2019?

Options:

A.

Meeting stakeholder needs

B.

Enabling a holistic approach

C.

Implementing agile development practices

Question 4

Scenario 5:Pilotron is alarge manufacturer known for its electric vehicles thatuse renewable energy. Oneof Its objectives Is 10 make theworld a cleaner place by reducing the consumption of fossil fuels. In addition to electric vehicles, Pilotron also offers solar roof and advanced battery technology, all manufactured at its factory in Bastogne. Belgium. As one of the most Innovative manufacturers in Europe, Pilotron invests heavily in research and development to create unique components, such as motors, sensors, and batteries. In addillon, it places a strong emphasis on delivering high-quality products, and requires all employees to undergo an intensive onboarding program that includes hands-on training.

Pilotron did not prioritize the establishment of a cybersecurity program to protect its information. This became evident when a frustrated employee took advantage of the company's lack of cybersecurity measures. The employee was aware that Pilotron's existing security measures could easily be evaded The company became aware of the incident after five weeks, when a sudden surge in network data transfer raised suspicions upon investigation. Pilotron discovered that the employee had multiple requests for access tosoftware development resources that were unrelated to their daily tasks By using a false user name and avoiding the implemented cybersecurity controls, the employee directly modified the code of one of Pilotron's products. This unauthorized code change enabled the employee to transfer highly sensitive data to external parties

Knowing that insider threats pose a significant risk and the existing security controls were ineffective. Pilotron decided to shift its cybersecurity focus toward proactive detection and prevention strategies. It implemented a security software thatdetects unusual access patterns, large data upload, and credential abuse Additionally, Pilotron recognizedthe need to help improve the security of Its systems by Isolating devices (PCs. servers) on the opposite sides of a firewall.

The company also implemented an identity management solution to ensure the verification of Individuals requesting access. It decided to implement a mechanism that ensured only authorized individuals can access sensitive systems and data. In addition to the traditional username and password, employees were now required to provide a unique personal identifier, such as a fingerprint, as well as a one-time verification code generated through a mobile app

Moreover, in order to enhance security measures and gain the benefits of cloud computing, Pilotron decided to leverage cloud based services. A kiv factor in Pilotroo's decision was the capability to construct and oversee its personalized Infrastructure Instead of depending on pre-set platforms or software applications, the company could craft its virtualized environments. The significant level of customization is of utmost importance to Pilotron since it enables adjusting its infrastructure to align with the specific requirements of its projects and clients.

Based on the scenario above, answer the following question:

What security software did Pilotron implement to mitigate internal attacks?

Options:

A.

Security incident and event management (SIEM)

B.

User behavior analytics (UBA)

C.

Extended detection and response (XDR)

Question 5

Which of the following recommendations should an organization take into account when applying the proposed implementation approach for a cybersecurity program?

Options:

A.

Integrating new technologies

B.

Segregating the cybersecurity program from existing processes

C.

Applying the principles of continual Improvement

Question 6

Scenario 4:SynthiTech is a huge global Technology company that provides Innovative software solutions and cybersecurity services to businesses in various industries, including finance, healthcare, and telecommunications. It is committed to deliver cutting-edge technology solutions while prioritizing the security and protection of its clients' digital assets

The company adopted a mode) designed to ensure efficient operations and meet the specific needs of different market segments across the world Within this structure, the company's divisions are divided into financial services, healthcare solutions, telecommunications, and research and development

To establish a robust cybersecurity program, SymhiTech established a cybersecurity program team consisting of several professionals that would be responsible for protecting its digital assets and ensuring the availability, integrity, and confidentiality of information, advising the cybersecurity manager in addressing any risks that arise, and assisting in strategic decisions. In addition, the team was responsible for ensuring that the program Is properly Implemented and maintained

Understanding the importance of effectively managing (he company's assets lo ensure operational efficiency and protect critical resources, the team created an inventory of SynthiTech's assets. The team initially identified all assets, as well as their location and status. The assets were included in the inventory, which was regularly updated to reflect organizational changes In addition, the team regularly assessed the risk associated with each digital asset.

SynthiTech follows a systematic approach to identify, assess, and mitigate potential risks. This involves conducting risk assessments to Identify vulnerabilities and potential threats that may impact its assets and operations. Its cybersecurity program team tested SynthiTech's ICT system from the viewpoint of a threat source and identified potential failures in the IC1 system protection scheme. I hey also collaborated with other divisions to assess the impact and likelihood of risk and developed appropriate risk mitigation strategies. Then, the team implemented security controls, such as firewalls, Intrusion detection systems, and encryption, to ensure protection against the Identified risks. The activities of the risk treatment plan to be undertaken were ranked based on the level of risk and urgency of the treatment.

The company recognizes that effective risk management is an ongoing process and ensures monitoring, evaluation, and continual improvement of the cybersecunty program to adapt to security challenges and technological advancements.

Based on the scenario above, answer the following question:

Based on scenario 4, were the activities of the risk treatment plan to be undertaken ranked appropriately?

Options:

A.

Yes, they were ranked based on priority

B.

No, they should be ranked based on the time required for their completion

C.

No, they should be ranked based on their complexity

Question 7

Scenario 9:FuroDart ts a leading retail company that operates across Europe With over 5Q0 stores In several countries, EuroDart offers an extensive selection of products, including clothing, electronics, home appliances, and groceries. The company's success stems from its commitment to providing its customers with exceptional support and shopping experience.

Due to the growing threats In the digital landscape. EutoDart puls a lot of efforts in ensuring cybersecurity. The company understands the Importance of safeguarding customer data, protecting Its infrastructure, and maintaining a powerful defense against cyberattacks. As such, EuroDart has Implemented robust cybersecurity measures 10 ensure the confidentiality, integrity, and availability of its systems and data

EuroDart regularly conducts comprehensive testing to enhance its cybersecurity posture. Following a standard methodology as a reference for security testing, the company performs security tests on high-risk assets, utilizing its own data classification scheme. Security tests are conducted regularly on various components, such as applications and databases, to ensure their reliability and integrity.

As part of these activities. EuroDart engages experienced ethical hackers to simulate real-world attacks on its network and applications. The purpose of such activities is to identify potential weaknesses and exploit them within a controlled environment to evaluate the effectiveness of existing security measures. EuroDart utilizes a security information and event management (SIEM) system to centralize log data from various sources within the network and have a customizable view for comprehending and reporting Incidents promptly and without delay The SiEM system enables the company to increase productivity and efficiency by collecting, analyzing, and correlating realtime data. The company leverages different dashboards to report on monitoring and measurement activities that are more tied to specific controls or processes. These dashboards enable the company to measure the progress of its short-term objectives.

EuroDart recognizes that the cybersecurity program needs to be maintained and updated periodically. The company ensures that the cybersecurity manager is notified regarding any agreed actions to be taken. In addition, EuroDart regularly reviews and updates its cybersecurity policies, procedures, and controls. The company maintains accurate and comprehensive documentation of its cybersecurity practices including cybersecurity policy, cybersecurity objectives and targets, risk analysis, incident management, and business continuity plans, based on different factors of change, such as organizational changes, changes in the business scope, incidents, failures, test results, or faulty operations. Regular updates of these documents also help ensure that employees are aware of their roles and responsibilities in maintaining a secure environment.

According to scenario 9. whichtype of dashboards does EuroDartemploy?

Options:

A.

Operational and tactical

B.

Scorecards or strategic

C.

Gages and financial reports

Question 8

Scenario 4:SynthiTech is a huge global Technology company that provides Innovative software solutions and cybersecurity services to businesses in various industries, including finance, healthcare, and telecommunications. It is committed to deliver cutting-edge technology solutions while prioritizing the security and protection of its clients' digital assets

The company adopted a mode) designed to ensure efficient operations and meet the specific needs of different market segments across the world Within this structure, the company's divisions are divided into financial services, healthcare solutions, telecommunications, and research and development

To establish a robust cybersecurity program, SymhiTech established a cybersecurity program team consisting of several professionals that would be responsible for protecting its digital assets and ensuring the availability, integrity, and confidentiality of information, advising the cybersecurity manager in addressing any risks that arise, and assisting in strategic decisions. In addition, the team was responsible for ensuring that the program Is properly Implemented and maintained

Understanding the importance of effectively managing (he company's assets lo ensure operational efficiency and protect critical resources, the team created an inventory of SynthiTech's assets. The team initially identified all assets, as well as their location and status. The assets were included in the inventory, which was regularly updated to reflect organizational changes In addition, the team regularly assessed the risk associated with each digital asset.

SynthiTech follows a systematic approach to identify, assess, and mitigate potential risks. This involves conducting risk assessments to Identify vulnerabilities and potential threats that may impact its assets and operations. Its cybersecurity program team tested SynthiTech's ICT system from the viewpoint of a threat source and identified potential failures in the IC1 system protection scheme. I hey also collaborated with other divisions to assess the impact and likelihood of risk and developed appropriate risk mitigation strategies. Then, the team implemented security controls, such as firewalls, Intrusion detection systems, and encryption, to ensure protection against the Identified risks. The activities of the risk treatment plan to be undertaken were ranked based on the level of risk and urgency of the treatment.

The company recognizes that effective risk management is an ongoing process and ensures monitoring, evaluation, and continual improvement of the cybersecunty program to adapt to security challenges and technological advancements.

Based on the scenario above, answer the following question:

Based on scenario 4. did SymhiTech assign The role and responsibilities of The cybersecurity program team appropriately?

Options:

A.

Yes. the cybersecurity program team should be responsible for advising the cybersecurity manager, assisting in strategic decisions, and ensuring that the program is implemented

B.

No. the cybersecurity program team should only be responsible for executing the program plan.

C.

No, the cybersecurity manager Is responsible for ensuring that the Program Is implemented

Question 9

in the context of business continuity management (BCM), what is purpose of information and communication technology readiness for business continuity (IRDC). among others?

Options:

A.

To focus on identifying potential impacts threatening business continuity

B.

To solely focus on compliance with regulatory requirements related to information and communication technology

C.

To ensure the ongoing operation of critical business activities supported by ICT services

Question 10

Whatis an advantage of properly implementing a security operations center (SOC) within an organization?

Options:

A.

The SOC ensures immediate and absolute prevention of all cybersecurity incidents

B.

The SOC promotes seamless collaboration between different teams and departments, enhancing overall organizational security

C.

The SOC facilitates continuous monitoring and analysis of an organization’sactivities, leading to enhanced security incident detection

Question 11

Which of the following statements regarding best describes vulnerability assessment?

Options:

A.

Vulnerability assessment focuses on minimizing network downtime

B.

Vulnerability assessment exploits vulnerabilities in multiple assets

C.

Vulnerability assessment combines automated testing with expert analysis

Question 12

An organization operating in the food industry has recently discovered that its warehouses, which store large amounts of valuable products, are unprotected and lacks proper surveillance, thus, presenting a vulnerability that con be exploited. Which of the following threats is typically associated with the identified vulnerability?

Options:

A.

Loss of information

B.

Fraud

C.

Theft

Question 13

Scenario 2:Euro Tech Solutions Is a leading technology company operating in Europe that specializes In providing Innovative IT solutions With a strong reputation for reliability and excellence. EuroTech Solutions offers a range of services, including software development, cloud computing, and IT consulting. The company is dedicated to delivering cutting-edge technology solutions that drive digital transformation and enhance operational efficiency for its clients.

Recently, the company was subject to a cyberattack that significantly impeded its operations and negatively impacted Its reputation. The cyberattack resulted in a major data breach, where the customers' data and sensitive Information ware leaked. As such, EuroTech Solutions identified the need to improve its cybersecurity measures and decided 1o implement o comprehensive cybersecurity program.

EuroTech Solutions decided to use ISO.'I EC 27032 and the NIST Cybersecurity Framework as references and incorporate their principles and recommendations into its cybersecurity program. The company decided to rapidly implement the cybersecurity program by adhering to the guidelines of these two standards, and proceed with continual improvement (hereafter.

Initially, the company conducted a comprehensive analysis of its strengths, weaknesses, opportunities, and threats to evaluate its cybersecurity measures. This analysis helped the company to identify the desired stale of its cybersecurity controls. Then, it identified the processes and cybersecurity controls that are in place, and conducted a gap analysis to effectively determine the gap between the desired state and current state of the cybersecurity controls. The cybersecurity program included business and IT-related functions and was separated into three phases

1. Cybersecurity program and governance

2. Security operations and incident response

3. Testing, monitoring, and improvement

With this program, the company aimedto strengthen the resilience ofthe digital infrastructure through advanced threat detection, real time monitoring, and proactive incident response. Additionally, it decided to droit a comprehensive and clear cybersecurity policy as part of its overall cybersecurity program The drafting process involved conducting a thorough research and analysis of existing cybersecurity frameworks Once the initial draft was prepared, the policy was reviewed, and then approved by senior management. After finalizing the cybersecurity policy, EuroTech Solutions took a proactive approach to its initial publication. The policy was communicated to all employees through various channels, including internal communications, employee training sessions, and the company's intranet network.

Based on the scenario above, answer the following question

Which of the following approaches did Euro Tech Solutions use 10 analyse usecontext? Refer to scenario2?

Options:

A.

SWOI

B.

PEST

C.

Porter's Five horror.

Question 14

What is a key objective of the ISO/IEC 27032 standard?

Options:

A.

To establish a framework for managing financial audits

B.

To provide guidelines for protecting information systems from cyber threats

C.

To define protocols for environmental management systems

D.

To outline procedures for software development lifecycle

Question 15

What is the first step thatshould be taken to manage IT outsourcing partnership'

Options:

A.

Choosing suitable tools

B.

Conducting an assessment

C.

Setting the security requirements

Question 16

Scenario 3: EsteeMed is a cardiovascular institute located in Orlando. Florida H Is known for tis exceptional cardiovascular and thoracic services and offers a range of advanced procedures, including vascular surgery, heart valve surgery, arrhythmia and ablation, and lead extraction. With a dedicated team of over 30 cardiologists and cardiovascular surgeons, supported by more than IUU specialized nurses and technicians, EsteeMed Is driven by a noble mission to save lives Every year. it provides its services to over 50,000 patients from across the globe.

As Its reputation continued to grow. EsteeMed recognized the importance of protecting Its critical assets. It Identified these assets and implemented the necessary measures to ensure their security Employing a widely adopted approach to Information security governance. EsteeMed established an organizational structure that connects the cybersecurity team with the information security sector under the IT Department.

Soon after these changes, there was an incident where an unauthorized employee transferred highly restricted patient data to the cloud The Incident was detected by Tony, the IT specialist. As no specific guidelines were in place to address such unlikely scenarios, Tony promptly reported the incident to his colleagues and, together. they alerted the board of managers Following that, the management of EsteeMed arranged a meeting with their cloud provider to address the situation.

During the meeting, the representatives of the cloud provider assured the management of the EsteeMed that the situation will be managed effectively The cloud provider considered the existing security measures sufficient to ensure the confidentiality, Integrity, and availability of the transferred data Additionally, they proposed a premium cloud security package that could offer enhanced protection for assets of this nature. Subsequently, EsteeMed's management conducted an internal meeting following the discussion with the cloud provider.

After thorough discussions, the management determined that the associated costs of implementing further security measures outweigh the potential risks at the present lime Therefore, they decided to accept the actual risk level for the time being. The likelihood of a similar incident occurring in the future was considered low. Furthermore, the cloud provider had already implemented robust security protocols.

To ensure effective risk management. EsteeMed had documented and reported its risk management process and outcomes through appropriate mechanisms, it recognized that decisions about the creation, retention, and handling of documented information should consider various factors. These factors include aspects such as the intended use of the Information. Its sensitivity, and the external and internal context in which It operates.

Lastly. EsteeMed identified and recorded its assets in an inventory to ensure their protection. The inventory contained detailed information such as the type of assets, their size, location, owner, and backup information.

Based on the scenario above, answer the following question:

What did EsteeMed's approach 10 protecting its critical assets Include after the incident occurred' Refer to scenario 3

Options:

A.

Protecting both physical and virtual assets

B.

Protecting physical assets owned by the organization

C.

Ensuring the security of virtual assets in the cyberspace

Question 17

Which of the following is NOT a component of the ISO/IEC 27032 framework?

Options:

A.

Cyber incident management

B.

Business strategy formulation

C.

Cybersecurity controls and best practices

D.

Stakeholder cooperation

Question 18

What is a single sign-on (SSO)?

Options:

A.

A method that allows a user to carry out only a single identification and authentication to access multiple resources

B.

A method used to interconnect two of more organizations through shared or leased infrastructure

C.

A method used to verify the identity or other attributes of an entity

Question 19

Scenario 7:Established in 2005 in Arizona, the US. Hitec is one of The leading online retail companies. It Is especially known for electronic devices, such as televisions, telephones, and laptops. Hitec strives to continually enhance customer satisfaction and optimize its technologyplatforms and applications. the company's website and mobile application provide a range of features designed to simplify the online shopping experience, including customized product recommendations and a user-friendly search engine. The system enables customers to easily track the progress of their orders made through any of Hitec's platforms, in addition. Hitec employs a comprehensive customer management system to collect and manage customer information, including payment history, order details, and individual preferences.

Recently. Hitec had to deal with a serious cybersecurity incident that resulted in a data breach. Following numerous customer complaints about the malfunctioning of the ordering system. Hitec's engineers initiated an investigation into their network. The investigation unveiled multiple instances of unauthorized access by two distinct attackers. They gamed access sensitive customer information, such as credit card numbers and login credentials. Instead of promptly sharing information about the detected threats with other companies in the cybersecurity alliance and asking for help, Hitec chose to rely solely on its own detection and response capabilities. After resolving the incident, the company publicly acknowledged falling victim to a data breach. However, it refrained from disclosing specific details regarding the impact it had on its customers

Two weeks after the cyberattack, another retail company, Buyent, made an announcement regarding their successful prevention of a similar data breach unlike Hitec. Buyent took a transparent approach by providing detailed insights into the attacker's methods and the step-by-step procedures they employed to mitigate the attack. As both companies were part of the same cybersecurity alliance, Buyent willingly shared the requested information in accordance with their established information sharing and coordination framework, ensuring that any personal data shared was processed in a manner that prevented direct attribution to specific data subjects. This Involved utilizing additional information, which was kepi separately and secured through technical and organizational measures.

To ensure secure transmission. Buyent sent links that required a password for access, protecting the encrypted files sent to Hitec These files included comprehensive guidelines and approaches adopted hy Buyent to effectively detect and respond to cybersecurity events.

Upon careful analysis of the provided Information. Hitec concluded that their previous attack was primarily attributed to weaknesses in their detection capabilities in response. Hitec made strategic changes to their procedures. They implemented the utilization of Darknet as a technical approach to detect suspicious and malicious network activities. Furthermore, Hitec established a new security policy which required regular network and system testing By implementing these controls. Hilec aimed to strengthen Us ability to identify system vulnerabilities and threats, thereby boosting the overall cybersecurity defense.

Lastly, Hitec decided to contract a training provider to conduct cybersecurity training for its employees. They agreed to provide a training session that covered essential cybersecurity practices applicable to all staff, regardless of their roles within the company As the agreed upon training date approached, the training provider requested the necessary documentation from Hitec. Including the cybersecurity policy and specific examples related to the practices or guidelines employed by the company. After Hitec did not deliver the requested resources, the training provider refused to conduct the training session.

Based on the scenario above, answer the following question:

Buyent shared detailed Information related to the cyberattack with another retail company. Is this a good practice?

Options:

A.

No- sharing information related to a specific cyberattack does not help m preventing or detecting another cyberattack

B.

Yes. information sharing with other organisations increases the collective awareness of cybersecurity and outline the need for security practices

C.

No, the cyberattack resulted in a data breach exposing customers personal information, hence no information should ho shored

Question 20

Scenario 5:Pilotron is a large manufacturer known for its electric vehicles that use renewable energy. One of Its objectives Is 10 make the world a cleaner place by reducing the consumption of fossil fuels. In addition to electric vehicles, Pilotron also offers solar roof and advanced battery technology, all manufactured at its factory in Bastogne. Belgium. As one of the most Innovative manufacturers in Europe, Pilotron invests heavily in research and development to create unique components, such asmotors, sensors, and batteries. In addillon, it places a strong emphasis on delivering high-quality products, and requires all employees to undergo an intensive onboarding program that includes hands-on training.

Pilotron did not prioritize the establishment of a cybersecurity program to protect its information. This became evident when a frustrated employee took advantage of the company's lack of cybersecurity measures. The employee was aware that Pilotron's existing security measures could easily be evaded The company became aware of the incident after five weeks, when a sudden surge in network data transfer raised suspicions upon investigation. Pilotron discovered that the employee had multiple requests for access to software development resources that were unrelated to their daily tasks By using a false user name and avoiding the implemented cybersecurity controls, the employee directly modified the code of one of Pilotron's products. This unauthorized code change enabled the employee to transfer highly sensitive data to external parties

Knowing that insider threats pose a significant risk and the existing security controls were ineffective. Pilotron decided to shift its cybersecurity focus toward proactive detection and prevention strategies. It implemented a security software that detects unusual access patterns, large data upload, and credential abuse Additionally, Pilotron recognized the need to help improve the security of Its systems by Isolating devices (PCs. servers) on the opposite sides of a firewall.

The company also implemented an identity management solution to ensure the verification of Individuals requesting access. It decided to implement a mechanism that ensured only authorized individuals can access sensitive systems and data. In addition to the traditional username and password, employees were now required to provide a unique personal identifier, such as a fingerprint, as well as a one-time verification code generated through a mobile app

Moreover, in order to enhance security measures and gain the benefits of cloud computing, Pilotron decided to leverage cloud based services. A kiv factor in Pilotroo's decision was the capability to construct and oversee its personalized Infrastructure Instead of depending on pre-set platforms or software applications, the company could craft its virtualized environments. The significant level of customization is of utmost importance to Pilotron since it enables adjusting its infrastructure to align with the specific requirements of its projects and clients.

Based on the scenario above, answer the following question:

What type of data threat was Pitotron subject to? Refer to scenario 5

Options:

A.

Data breach

B.

Data leak

C.

Human error

Question 21

Scenario 4:SynthiTech is ahuge global Technology company thatprovides Innovative software solutions and cybersecurity services to businesses in various industries, including finance, healthcare, and telecommunications. It is committed to deliver cutting-edge technology solutions while prioritizing the security and protection of its clients' digital assets

The company adopted a mode) designed to ensure efficient operations and meet the specific needs of different market segments across the world Within this structure, the company's divisions are divided into financial services, healthcare solutions, telecommunications, and research and development

To establish a robust cybersecurity program, SymhiTech established a cybersecurity program team consisting of several professionals that would be responsible for protecting its digital assets and ensuring the availability, integrity, and confidentiality of information, advising the cybersecurity manager in addressing any risks that arise, and assisting in strategic decisions. In addition, the team was responsible for ensuring that the program Is properly Implemented and maintained

Understanding the importance of effectively managing (he company's assets loensureoperational efficiency and protect critical resources, the team created an inventory of SynthiTech's assets. The team initially identified all assets, as well as their location and status. The assets were included in the inventory, which wasregularlyupdated to reflect organizational changes In addition, the team regularly assessed the risk associated with each digital asset.

SynthiTech follows a systematic approach to identify, assess, and mitigate potential risks. This involves conducting risk assessments to Identify vulnerabilities and potential threats that may impact its assets and operations. Its cybersecurity program team tested SynthiTech's ICT system from the viewpoint of a threat source and identified potential failures in the IC1 system protection scheme. I hey also collaborated with other divisions to assess the impact and likelihood of risk and developed appropriate risk mitigation strategies. Then, the team implemented security controls, such as firewalls, Intrusion detection systems, and encryption, to ensure protection against the Identified risks. The activities of therisk treatment plan to be undertaken were ranked based on the level of risk and urgency of the treatment.

The company recognizes that effective risk management is an ongoing process and ensures monitoring, evaluation, and continual improvement of the cybersecunty program to adapt to security challenges and technological advancements.

Based on the scenario above, answer the following question:

What type of organizational structure did SynthiTech adopt?

Options:

A.

Matrix

B.

Flat-archy

C.

Divisional

Question 22

Scenario 6:Finelits. a South Carolina-based banking institution in the US, Is dedicated 10 providing comprehensive financial management solutions for both individuals and businesses. With a strong focus on leveraging financial technology innovations, Finelits strives to provide its clients with convenient access to their financial needs. To do so. the company offers a range of services. Firstly, it operates a network of physical branches across strategic locations, facilitates banking transactions, and provides basic financial services to Individuals who may not have easy access to a branch Through its diverse service offerings. Finelits aims to deliver exceptional banking services, ensuring financial stability and empowerment for its clients across the US.

Recently, Vera, an employee at Finelits, was passed over for a promotion. Feeling undervalued, Vera decided to take malicious actions to harm the company's reputation and gain unrestricted access to its sensitive information. To do so. Vera decided to collaborate with a former colleague who used lo work for Finelits's software development team. Vera provided the former colleague with valuable information about the Finelils's security protocols, which allowed the former colleague to gain access and introduce a backdoor into one of the company's critical software systems during a routine update. This backdoor allowed the attacker to bypass normal authentication measures and gain unrestricted access to the private network. Vera and the former employee aimed to attack Finelits's systems by altering transactions records, account balances, and investments portfolios. Their actions were carefully calculated to skew financial outcomes and mislead both the hank and Its customers by creating false financial statements, misleading reports, and inaccurate calculations.

After receiving numerous complaints from clients, reporting that they are being redirected to another site when attempting to log into their banking accounts on Finelits's web application, the company became aware of the issue. After taking immediate measures, conducting a thorough forensic analysis and collaborating with external cybersecurity experts, Finelits's Incident response team successfully identified the root cause of the incident. They were able to trace the intrusion back to the attackers, who had exploited vulnerabilities in the bank's system and utilized sophisticated techniques to compromise data integrity

The incident response team swiftly addressed the issue by restoring compromised data, enhancing security, and implementing preventative measures These measures encompassed new access controls, network segmentation, regular security audits, the testing and application of patches frequently, and the clear definition of personnel privileges within their roles for effective authorization management.

Based on the scenario above, answer the following question:

What type of attack did Vera and the former employee perform' Refer to scenario6?

Options:

A.

Destructive attack

B.

Supply chain attack

C.

Manipulation of data

Question 23

Scenario 6:Finelits. a South Carolina-based banking institution in the US, Is dedicated 10 providing comprehensive financial management solutions for both individuals and businesses. With a strong focus on leveraging financial technology innovations, Finelits strives to provide its clients with convenient access to their financial needs. To do so. the company offers a range of services. Firstly, it operates a network of physical branches across strategic locations, facilitates banking transactions, and provides basic financial services to Individuals who may not have easy access to a branch Through its diverse service offerings. Finelits aims to deliver exceptional banking services, ensuring financial stability and empowerment for its clients across the US.

Recently, Vera, an employee at Finelits, was passed over for a promotion. Feeling undervalued, Vera decided to take malicious actions to harm the company's reputation and gain unrestricted access to its sensitive information. To do so. Vera decided to collaborate with a former colleague who used lo work for Finelits's software development team. Vera provided the former colleague with valuable information about the Finelils's security protocols, which allowed the former colleague to gain access and introduce a backdoor into one of the company's critical software systems during a routine update. This backdoor allowed the attacker to bypass normal authentication measures and gain unrestricted access to the private network. Vera and the former employee aimed to attack Finelits's systems by altering transactions records, account balances, and investments portfolios. Their actions were carefully calculated to skew financial outcomes and mislead both the hank and Its customers by creating false financial statements, misleading reports, and inaccurate calculations.

After receiving numerous complaints from clients, reporting that they are being redirected to another site when attempting to log into their banking accounts on Finelits's web application, the company became aware of the issue. After taking immediate measures, conducting a thorough forensic analysis and collaborating with external cybersecurity experts, Finelits's Incident response team successfully identified the root cause of the incident. They were able to trace the intrusion back to the attackers, who had exploited vulnerabilities in the bank's system and utilized sophisticated techniques to compromise data integrity

The incident response team swiftly addressed the issue by restoring compromised data, enhancing security, and implementing preventative measures These measures encompassed new access controls, network segmentation, regular security audits, the testing and application of patches frequently, and the clear definition of personnel privileges within their roles for effective authorization management.

Based on the scenario above, answer the following question:

Based on scenario 6. as a preventative measure for potential attacks, Finalist clearly defined personnel privileges within their roles for effective authorization management. Is this necessary?

Options:

A.

Yes. organizations should implement security measures such as proper authorization management to prevent potential attacks

B.

No. defining privileges that personnel are permitted to exercise has no significance in mitigating threats against data

C.

No. the privileges that personnel ate permuted to exercise should only be defined during the occurrence of an Incident

Question 24

Which of the following best describes a computer security incident?

Options:

A.

An attacker exploiting a vulnerability to command a botnet and launch a distributed denial-of-service (DUoS) attack on a web server

B.

A system crash caused by a power failure or natural disaster that disrupts network operations

C.

A mild network glitch or temporary internet interruption