Question & Answers: Certified in Cybersecurity (CC)
Question & Answers: Certified in Cybersecurity (CC)
CC
Certified in Cybersecurity (CC)
QUESTION & ANSWERS
https://www.certsguru.com/CC-exam-dumps.html
QUESTION 1
Correct Answer: C
Explanation/Reference:
An IPv6 address is a 128-bit address represented as a sequence of eight groups of 16-bit hexadecimal
values. An IPv4 address is a 32-bit address represented as a sequence of four 8-bit integers. A Mac
address is a 48-bit address represented as six groups of 8 bits values in hexadecimal. A web address
consists of a protocol name, a server address, and a resource path (see ISC2 Study Guide, chapter 4,
module 1 - Understand Computer Networking).
QUESTION 2
A. 13.16.123.1
B. 192.168.123.1
C. 172.16.123.1
D. 10.221.123.1
Correct Answer: A
Explanation/Reference:
QUESTION 3
A. Burp Suite
B. John the Ripper
https://www.certsguru.com/CC-exam-dumps.html
C. Wireshark
D. Nslookup
Correct Answer: C
Explanation/Reference:
Wireshark is the world's most widely-used and complete network protocol analyzer that, informally
speaking, is the "microscope" of network traffic. John the Ripper is a famous Open Source password
security auditing and password recovery tool. Nslookup is a network administration command-line
tool for querying the Domain Name System that obtains the mapping between the domain name, IP
address, or other DNS records. Finally, Burp Suite is a set of well-known vulnerability scanning,
penetration testing, and web app security tools.
QUESTION 4
A. Threat Vector
B. Threat Actor
C. Threat
D. Attacker
Correct Answer: B
Explanation/Reference:
A Threat Actor is defined as an individual or a group posing a threat (according to NIST SP 800-150
under Threat Actor). A Threat Vector is a means by which a Threat Actor gains access to systems (for
example: phishing, trojans, baiting, etc.). An Attacker is always an individual, but a Threat Actor can
be either a group or an entity. A Threat is a circumstance or event that can adversely impact
organizational operations that a Threat Actor can potentially explore through a Threat Vector.
QUESTION 5
Which type of document outlines the procedures ensuring that vital company systems keep running
during business-disrupting events?
https://www.certsguru.com/CC-exam-dumps.html
Correct Answer: D
Explanation/Reference:
QUESTION 6
In the event of a disaster, which of these should be the PRIMARY objective? (★)
Correct Answer: A
Explanation/Reference:
In the event of a disaster, the clear priority is to guarantee the safety of human life above all. The
remaining options, though important from the point of view of disaster recovery and business
continuity, are secondary when compared to safety.
QUESTION 7
The magnitude of the harm expected as a result of the consequences of an unauthorized disclosure,
modification, destruction, or loss of information, is known as the:
A. Vulnerability
B. Threat
C. Impact
D. Likelihood
Correct Answer: C
https://www.certsguru.com/CC-exam-dumps.html
Explanation/Reference:
The sentence matches the definition of the concept of impact (see NIST SP 800-60 Vol. 1 Rev. 1 under
Impact). Furthermore, the ISC2 Study Guide, chapter 1, defines likelihood as the probability that a
potential vulnerability may be exploited. A threat is defined as a circumstance or event that can
adversely impact organizational operations. A vulnerability is a weakness that a threat can exploit.
QUESTION 8
A. Confidentiality
B. Integrity
C. Authentication
D. Authorization
Correct Answer: C
Explanation/Reference:
QUESTION 9
A. System Administrator
B. Security Analyst
C. Help Desk
D. External Worker
Correct Answer: D
Explanation/Reference:
Typically, external workers should not have access to privileged accounts, due to the possibility of
misuse. The Help Desk (or IT Support Staff) may have to view or manipulate endpoints, servers and
applications platforms using privileged or restricted operations. Security analysts may require fast
access to the IT infrastructure, systems, endpoints and data environment. By definition, systems
administrators require privileged accounts, since they are responsible for operating systems,
https://www.certsguru.com/CC-exam-dumps.html
deploying applications, and managing performance.
QUESTION 10
The predetermined set of instructions or procedures to sustain business operations after a disaster is
commonly known as:
Correct Answer: D
Explanation/Reference:
https://www.certsguru.com/CC-exam-dumps.html