Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

PECB Lead-Cybersecurity-Manager ISO/IEC 27032 Lead Cybersecurity Manager Exam Practice Test

ISO/IEC 27032 Lead Cybersecurity Manager Questions and Answers

Question 1

Scenario 2:Euro Tech Solutions Is a leading technology company operating in Europe that specializes In providing Innovative IT solutions With a strong reputation for reliability and excellence. EuroTech Solutions offers a range of services, including software development, cloud computing, and IT consulting. The company is dedicated to delivering cutting-edge technology solutions that drive digital transformation and enhance operational efficiency for its clients.

Recently, the company was subject to a cyberattack that significantly impeded its operations and negatively impacted Its reputation. The cyberattack resulted in a major data breach, where the customers' data and sensitive Information ware leaked. As such, EuroTech Solutions identified the need to improve its cybersecurity measures and decided 1o implement o comprehensive cybersecurity program.

EuroTech Solutions decided to use ISO.'I EC 27032 and the NIST Cybersecurity Framework as references and incorporate their principles and recommendations into its cybersecurity program. The company decided to rapidly implement the cybersecurity program by adhering to the guidelines of these two standards, and proceed with continual improvement (hereafter.

Initially, the company conducted a comprehensive analysis of its strengths, weaknesses, opportunities, and threats to evaluate its cybersecurity measures. This analysis helped the company to identify the desired stale of its cybersecurity controls. Then, it identified the processes and cybersecurity controls that are in place, and conducted a gap analysis to effectively determine the gap between the desired state and current state of the cybersecurity controls. The cybersecurity program included business and IT-related functions and was separated into three phases

1. Cybersecurity program and governance

2. Security operations and incident response

3. Testing, monitoring, and improvement

With this program, the company aimedto strengthen the resilience ofthe digital infrastructure through advanced threat detection, real time monitoring, and proactive incident response. Additionally, it decided to droit a comprehensive and clear cybersecurity policy as part of its overall cybersecurity program The drafting process involved conducting a thorough research and analysis of existing cybersecurity frameworks Once the initial draft was prepared, the policy was reviewed, and then approved by senior management. After finalizing the cybersecurity policy, EuroTech Solutions took a proactive approach to its initial publication. The policy was communicated to all employees through various channels, including internal communications, employee training sessions, and the company's intranet network.

Based on the scenario above, answer the following question

Which of the following approaches did Euro Tech Solutions use 10 analyse usecontext? Refer to scenario2?

Options:

A.

SWOI

B.

PEST

C.

Porter's Five horror.

Question 2

How do data breach and data leak differ in intent of intent and occurrence?

Options:

A.

Both data breach and data leak occur intentionally, however, data breach Involves technical failures, whereas data leak involves malicious activities

B.

Data breach involves intentional attacks by malicious actors, while data leak occurs unintentionally due to technical failures or human errors

C.

Both data breach and data leak involve intentional attacks by malicious actors; however, data breach occurs when an adversary comprise the accuracy of outcomes in modern systems

Question 3

Which of the following is NOT a responsibility of the information security manager (ISM) within an organization's cybersecurity framework?

Options:

A.

Allocating resources dedicated to the cybersecurity program

B.

Supervising the entire life cycle of cybersecurity platforms

C.

Developing a comprehensive framework of metrics and assurances to evaluate the effectiveness of controls

Question 4

What is the first step thatshould be taken to manage IT outsourcing partnership'

Options:

A.

Choosing suitable tools

B.

Conducting an assessment

C.

Setting the security requirements

Question 5

Scenario 6:Finelits. a South Carolina-based banking institution in the US, Is dedicated 10 providing comprehensive financial management solutions for both individuals and businesses. With a strong focus on leveraging financial technology innovations, Finelits strives to provide its clients with convenient access to their financial needs. To do so. the company offers a range of services. Firstly, it operates anetwork of physical branches across strategic locations, facilitates banking transactions, and provides basic financial services to Individuals who may not have easy access to a branch Through its diverse service offerings. Finelits aims to deliver exceptional banking services, ensuring financial stability and empowerment for its clients across the US.

Recently, Vera, an employee at Finelits, was passed over for a promotion. Feeling undervalued, Vera decided to take malicious actions to harm the company's reputation and gain unrestricted access to its sensitive information. To do so. Vera decided to collaborate with a former colleague who used lo work for Finelits's software development team. Vera provided the former colleague with valuable information about the Finelils's security protocols, which allowed the former colleague to gain access and introduce a backdoor into one of the company's critical software systems during a routine update. This backdoor allowed the attacker to bypass normal authentication measures and gain unrestricted access to the private network. Vera and the former employee aimed to attack Finelits's systems by altering transactions records, account balances, and investments portfolios. Their actions were carefully calculated to skew financial outcomes and mislead both the hank and Its customers by creating false financial statements, misleading reports, and inaccurate calculations.

After receiving numerous complaints from clients, reporting that they are being redirected to another site when attempting to log into their banking accounts on Finelits's web application, the company became aware of the issue. After taking immediate measures, conducting a thorough forensic analysis and collaborating with external cybersecurity experts, Finelits's Incident response team successfully identified the root cause of the incident. They were able to trace the intrusion back to the attackers, who had exploited vulnerabilities in the bank's system and utilized sophisticated techniques to compromise data integrity

The incident response team swiftly addressed the issue by restoring compromised data, enhancing security, and implementing preventative measures These measures encompassed new access controls, network segmentation, regular security audits, the testing and application of patches frequently, and the clear definition of personnel privileges within their roles for effective authorization management.

Based on the scenario above, answer the following question:

From which of the following networks did the attack occur?

Options:

A.

Inside the private network

B.

Outside the private network

C.

Both A and B

Question 6

Scenario 7:Established in 2005 in Arizona, the US. Hitec is one of The leading online retail companies. It Is especially known for electronic devices, such as televisions, telephones, and laptops. Hitec strives to continually enhance customer satisfaction and optimize its technology platforms and applications. the company's website and mobile application provide a range of features designed to simplify the online shopping experience, including customized product recommendations and a user-friendly search engine. The system enables customers to easily track the progress of their orders made through any of Hitec's platforms, in addition. Hitec employs a comprehensive customer management system to collect and manage customer information, including payment history, order details, and individual preferences.

Recently. Hitec had to deal with a serious cybersecurity incident that resulted in a data breach. Following numerous customer complaints about the malfunctioning of the ordering system. Hitec's engineers initiated an investigation into their network. The investigation unveiled multiple instances ofunauthorized access by two distinct attackers. They gamed access sensitive customer information, such as credit card numbers and login credentials. Instead of promptly sharing information about the detected threats with other companies in the cybersecurity alliance and asking for help, Hitec chose to rely solely on its own detection and response capabilities. After resolving the incident, the company publicly acknowledged falling victim to a data breach. However, it refrained from disclosing specific details regarding the impact it had on its customers

Two weeks after the cyberattack, another retail company, Buyent, made an announcement regarding their successful prevention of a similar data breach unlike Hitec. Buyent took a transparent approach by providing detailed insights into the attacker's methods and the step-by-step procedures they employed to mitigate the attack. As both companies were part of the same cybersecurity alliance, Buyent willingly shared the requested information in accordance with their established information sharing and coordination framework, ensuring that any personal data shared was processed in a manner that prevented direct attribution to specific data subjects. This Involved utilizing additional information, which was kepi separately and secured through technical and organizational measures.

To ensure secure transmission. Buyent sent links that required a password for access, protecting the encrypted files sent to Hitec These files included comprehensive guidelines and approaches adopted hy Buyent to effectively detect and respond to cybersecurity events.

Upon careful analysis of the provided Information. Hitec concluded that their previous attack was primarily attributed to weaknesses in their detection capabilities in response. Hitec made strategic changes to their procedures. They implemented the utilization of Darknet as a technical approach to detect suspicious and malicious network activities. Furthermore, Hitec established a new security policy which required regular network and system testing By implementing these controls. Hilec aimed to strengthen Us ability to identify system vulnerabilities and threats, thereby boosting the overall cybersecurity defense.

Lastly, Hitec decided to contract a training provider to conduct cybersecurity training for its employees. They agreed to provide a training session that covered essential cybersecurity practices applicable to all staff, regardless of their roles within the company As the agreed upon training date approached, the training provider requested the necessary documentation from Hitec. Including the cybersecurity policy and specific examples related to the practices or guidelines employed by the company. After Hitec did not deliver the requested resources, the training provider refused to conduct the training session.

Based on the scenario above, answer the following question:

Did Buyent adequately protect its confidential information prior to sharing it with HitecRefer to scenario 7.

Options:

A.

Yes. Buyent sent the shared files through a virtual private network which ensures proper handling of confidential Information

B.

No, Buyent should have tested Hitec's software systems to ensure that it has the adequate protection measures In place for preventing unauthorized access

C.

No. Buyent should have signed a non-disclosure agreement with Hitec to ensure the proper handling and protection of Its confidential Information

Question 7

Which of the following examples is NOT a principle of COBIT 2019?

Options:

A.

Meeting stakeholder needs

B.

Enabling a holistic approach

C.

Implementing agile development practices

Question 8

Scenario 5:Pilotron is a large manufacturer known for its electric vehicles that use renewable energy. One of Its objectives Is 10 make the world a cleaner place by reducing the consumption of fossil fuels. In addition to electric vehicles, Pilotron also offers solar roof and advanced battery technology, all manufactured at its factory in Bastogne. Belgium. As one of the most Innovative manufacturers in Europe, Pilotron invests heavily in research and development to create unique components, such asmotors, sensors, and batteries. In addillon, it places a strong emphasis on delivering high-quality products, and requires all employees to undergo an intensive onboarding program that includes hands-on training.

Pilotron did not prioritize the establishment of a cybersecurity program to protect its information. This became evident when a frustrated employee took advantage of the company's lack of cybersecurity measures. The employee was aware that Pilotron's existing security measures could easily be evaded The company became aware of the incident after five weeks, when a sudden surge in network data transfer raised suspicions upon investigation. Pilotron discovered that the employee had multiple requests for access to software development resources that were unrelated to their daily tasks By using a false user name and avoiding the implemented cybersecurity controls, the employee directly modified the code of one of Pilotron's products. This unauthorized code change enabled the employee to transfer highly sensitive data to external parties

Knowing that insider threats pose a significant risk and the existing security controls were ineffective. Pilotron decided to shift its cybersecurity focus toward proactive detection and prevention strategies. It implemented a security software that detects unusual access patterns, large data upload, and credential abuse Additionally, Pilotron recognized the need to help improve the security of Its systems by Isolating devices (PCs. servers) on the opposite sides of a firewall.

The company also implemented an identity management solution to ensure the verification of Individuals requesting access. It decided to implement a mechanism that ensured only authorized individuals can access sensitive systems and data. In addition to the traditional username and password, employees were now required to provide a unique personal identifier, such as a fingerprint, as well as a one-time verification code generated through a mobile app

Moreover, in order to enhance security measures and gain the benefits of cloud computing, Pilotron decided to leverage cloud based services. A kiv factor in Pilotroo's decision was the capability to construct and oversee its personalized Infrastructure Instead of depending on pre-set platforms or software applications, the company could craft its virtualized environments. The significant level of customization is of utmost importance to Pilotron since it enables adjusting its infrastructure to align with the specific requirements of its projects and clients.

Based on the scenario above, answer the following question:

What type of data threat was Pitotron subject to? Refer to scenario 5

Options:

A.

Data breach

B.

Data leak

C.

Human error

Question 9

According toISO/IEC 27000,which of the following terms refers to the intentions and direction of an organization, as formally expressed by its top management?

Options:

A.

Procedure

B.

Guideline

C.

Policy

Question 10

Based on scenario 3, which risk treatmentoption did EsTeeMed select after analysing the Incident?

Options:

A.

Risk sharing

B.

Risk avoidance

C.

Risk retention

Question 11

What is one of the key steps involved in effective training needs analysis?

Options:

A.

Clarifying the aim and outcomes of the training

B.

Assessing the impact of training on employee performance

C.

Identifying the critical information needed for training evaluation

Question 12

Which of the following best describes a computer security incident?

Options:

A.

An attacker exploiting a vulnerability to command a botnet and launch a distributed denial-of-service (DUoS) attack on a web server

B.

A system crash caused by a power failure or natural disaster that disrupts network operations

C.

A mild network glitch or temporary internet interruption

Question 13

Sarah, a software developer, is working on a new project and wishes to deploy her custom applications using programminglanguages, libraries, and toolsupported by a cloud provider. However, she does not want to worry about managing the underlying infrastructure. Which type of cloud computing service should Sarah use?

Options:

A.

Infrastructure as a Service (laaS)

B.

Software as a Service (SaaS)

C.

Platform as a Service (PaaS)

Question 14

Scenario 5:Pilotron is a large manufacturer known for its electric vehicles that use renewable energy. One of Its objectives Is 10 make the world a cleaner place by reducing the consumption of fossil fuels. In addition to electric vehicles, Pilotron also offers solar roof and advanced battery technology, all manufactured at its factory in Bastogne. Belgium. As one of the most Innovative manufacturers in Europe, Pilotron invests heavily in research and development to create unique components, such as motors, sensors, and batteries. In addillon, it places a strong emphasis on delivering high-quality products, and requires all employees to undergo an intensive onboarding program that includes hands-on training.

Pilotron did not prioritize the establishment of a cybersecurity program to protect its information. This became evident when a frustrated employee took advantage of the company's lack of cybersecurity measures. The employee was aware that Pilotron's existing security measures could easily be evaded The company became aware of the incident after five weeks, when a sudden surge in network data transfer raised suspicions upon investigation. Pilotron discovered that the employee had multiple requests for access to software development resources that were unrelated to their daily tasks By using a false user name and avoiding the implemented cybersecurity controls, the employee directly modified the code of one of Pilotron's products. This unauthorized code change enabled the employee to transfer highly sensitive data to external parties

Knowing that insider threats pose a significant risk and the existing security controls were ineffective. Pilotron decided to shift its cybersecurity focus toward proactive detection and prevention strategies. It implemented a security software that detects unusual access patterns, large data upload, and credential abuse Additionally, Pilotron recognized the need to help improve the security of Its systems by Isolating devices (PCs. servers) on the opposite sides of a firewall.

The company also implemented an identity management solution to ensure the verification of Individuals requesting access. It decided to implement a mechanism that ensured only authorized individuals can access sensitive systems and data. In addition to the traditional username and password, employees were now required to provide a unique personal identifier, such as a fingerprint, as well as a one-time verification code generated through a mobile app

Moreover, in order to enhance security measures and gain the benefits of cloud computing, Pilotron decided to leverage cloud based services. A kiv factor in Pilotroo's decision was the capability to construct and oversee its personalized Infrastructure Instead of depending on pre-set platforms or software applications, the company could craft its virtualized environments. The significant level of customization is of utmost importance to Pilotron since it enables adjusting its infrastructure to align with the specific requirements of its projects and clients.

Based on the scenario above, answer the following question:

Based on scenario 5,whirl cloud service model did Pilotron decide 10 use?

Options:

A.

Platform as a Service (PaaS)

B.

infrastructure as a Service (laaS)

C.

Software as a Service (SaaS)

Question 15

Alice is the HR manager at a medium-sized technology company She has noticed that the company's customer support team has struggled to meet the organization's goal of improving customer satisfaction. After discussing this with the team leads, Alice decided to analyze the training needs for the customer support department and followed a systematic approach to determine the training requirements. What is the next step Alice should lake after identifying and evaluating the abilities that the customer support employees should possess when performing their tasks?

Options:

A.

Prioritizing the training needs

B.

Conducting a cost/benefit analysis

C.

Selecting the training methods

Question 16

Scenario 4:SynthiTech is a huge global Technology company that provides Innovative software solutions and cybersecurity services to businesses in various industries, including finance, healthcare, and telecommunications. It is committed to deliver cutting-edge technology solutions while prioritizing the security and protection of its clients' digital assets

The company adopted a mode) designed to ensure efficient operations and meet the specific needs of different market segments across the world Within this structure, the company's divisions are divided into financial services, healthcare solutions, telecommunications, and research and development

To establish a robust cybersecurity program, SymhiTech established a cybersecurity program team consisting of several professionals that would be responsible for protecting its digital assets and ensuring the availability, integrity, and confidentiality of information, advising the cybersecurity manager in addressing any risks that arise, and assisting in strategic decisions. In addition, the team was responsible for ensuring that the program Is properly Implemented and maintained

Understanding the importance of effectively managing (he company's assets lo ensure operational efficiency and protect critical resources, the team created an inventory of SynthiTech's assets. The team initially identified all assets, as well as their location and status. The assets were included in the inventory, which was regularly updated to reflect organizational changes In addition, the team regularly assessed the risk associated with each digital asset.

SynthiTech follows a systematic approach to identify, assess, and mitigate potential risks. This involves conducting risk assessments to Identify vulnerabilities and potential threats that may impact its assets and operations. Its cybersecurity program team tested SynthiTech's ICT system from the viewpoint of a threat source and identified potential failures in the IC1 system protection scheme. I hey also collaborated with other divisions to assess the impact and likelihood of risk and developed appropriate risk mitigation strategies. Then, the team implemented security controls, such as firewalls, Intrusion detection systems, and encryption, to ensure protection against the Identified risks. The activities of the risk treatment plan to be undertaken were ranked based on the level of risk and urgency of the treatment.

The company recognizes that effective risk management is an ongoing process and ensures monitoring, evaluation, and continual improvement of the cybersecunty program to adapt to security challenges and technological advancements.

Based on the scenario above, answer the following question:

Based on scenario 4, were the activities of the risk treatment plan to be undertaken ranked appropriately?

Options:

A.

Yes, they were ranked based on priority

B.

No, they should be ranked based on the time required for their completion

C.

No, they should be ranked based on their complexity

Question 17

Which principle of cybersecurity governance highlights the importance of regularly assessing the performance of cyber controls?

Options:

A.

Integrate cybersecurity into existing risk management procedures

B.

Develop, implement, and improve a comprehensive cyber strategy

C.

Encourage a culture of cyber resilience

Question 18

Whatis an advantage of properly implementing a security operations center (SOC) within an organization?

Options:

A.

The SOC ensures immediate and absolute prevention of all cybersecurity incidents

B.

The SOC promotes seamless collaboration between different teams and departments, enhancing overall organizational security

C.

The SOC facilitates continuous monitoring and analysis of an organization’sactivities, leading to enhanced security incident detection

Question 19

Scenario 5:Pilotron is alarge manufacturer known for its electric vehicles thatuse renewable energy. Oneof Its objectives Is 10 make theworld a cleaner place by reducing the consumption of fossil fuels. In addition to electric vehicles, Pilotron also offers solar roof and advanced battery technology, all manufactured at its factory in Bastogne. Belgium. As one of the most Innovative manufacturers in Europe, Pilotron invests heavily in research and development to create unique components, such as motors, sensors, and batteries. In addillon, it places a strong emphasis on delivering high-quality products, and requires all employees to undergo an intensive onboarding program that includes hands-on training.

Pilotron did not prioritize the establishment of a cybersecurity program to protect its information. This became evident when a frustrated employee took advantage of the company's lack of cybersecurity measures. The employee was aware that Pilotron's existing security measures could easily be evaded The company became aware of the incident after five weeks, when a sudden surge in network data transfer raised suspicions upon investigation. Pilotron discovered that the employee had multiple requests for access tosoftware development resources that were unrelated to their daily tasks By using a false user name and avoiding the implemented cybersecurity controls, the employee directly modified the code of one of Pilotron's products. This unauthorized code change enabled the employee to transfer highly sensitive data to external parties

Knowing that insider threats pose a significant risk and the existing security controls were ineffective. Pilotron decided to shift its cybersecurity focus toward proactive detection and prevention strategies. It implemented a security software thatdetects unusual access patterns, large data upload, and credential abuse Additionally, Pilotron recognizedthe need to help improve the security of Its systems by Isolating devices (PCs. servers) on the opposite sides of a firewall.

The company also implemented an identity management solution to ensure the verification of Individuals requesting access. It decided to implement a mechanism that ensured only authorized individuals can access sensitive systems and data. In addition to the traditional username and password, employees were now required to provide a unique personal identifier, such as a fingerprint, as well as a one-time verification code generated through a mobile app

Moreover, in order to enhance security measures and gain the benefits of cloud computing, Pilotron decided to leverage cloud based services. A kiv factor in Pilotroo's decision was the capability to construct and oversee its personalized Infrastructure Instead of depending on pre-set platforms or software applications, the company could craft its virtualized environments. The significant level of customization is of utmost importance to Pilotron since it enables adjusting its infrastructure to align with the specific requirements of its projects and clients.

Based on the scenario above, answer the following question:

What security software did Pilotron implement to mitigate internal attacks?

Options:

A.

Security incident and event management (SIEM)

B.

User behavior analytics (UBA)

C.

Extended detection and response (XDR)

Question 20

Scenario 2:Euro Tech Solutions Is a leading technology company operating in Europe that specializes In providing Innovative IT solutions With a strong reputation for reliability and excellence. EuroTech Solutions offers a range of services, including software development, cloud computing, and IT consulting. The company is dedicated to delivering cutting-edge technology solutions that drive digital transformation and enhance operational efficiency for its clients.

Recently, the company was subject to a cyberattack that significantly impeded its operations and negatively impacted Its reputation. The cyberattack resulted in a major data breach, where the customers' data and sensitive Information ware leaked. As such, EuroTech Solutions identified the need to improve its cybersecurity measures and decided 1o implement o comprehensive cybersecurity program.

EuroTech Solutions decided to use ISO.'I EC 27032 and the NIST Cybersecurity Framework as references and incorporate their principles and recommendations into its cybersecurity program. The company decided to rapidly implement the cybersecurity program by adhering to the guidelines of these two standards, and proceed with continual improvement (hereafter.

Initially, the company conducted a comprehensive analysis of its strengths, weaknesses, opportunities, and threats to evaluate its cybersecurity measures. This analysis helped the company to identify the desired stale of its cybersecurity controls. Then, it identified the processes and cybersecurity controls that are in place, and conducted a gap analysis to effectively determine the gap between the desired state and current state of the cybersecurity controls. The cybersecurity program included business and IT-related functions and was separated into three phases

1. Cybersecurity program and governance

2. Security operations and incident response

3. Testing, monitoring, and improvement

With this program, the company aimedto strengthen the resilience ofthe digital infrastructure through advanced threat detection, real time monitoring, and proactive incident response. Additionally, it decided to droit a comprehensive and clear cybersecurity policy as part of its overall cybersecurity program The drafting process involved conducting a thorough research and analysis of existing cybersecurity frameworks Once the initial draft was prepared, the policy was reviewed, and then approved by senior management. After finalizing the cybersecurity policy, EuroTech Solutions took a proactive approach to its initial publication. The policy was communicated to all employees through various channels, including internal communications, employee training sessions, and the company's intranet network.

Based on the scenario above, answer the following question

Based on scenario 2. the cybersecurity policy was approved by senior management. Is this appropriate?

Options:

A.

Yes,the cybersecurity policy must be approved by the management

B.

No, the cybersecurity policy must be approved only by the CEO

C.

No,the cybersecurity policy must be approved only by the security governance committee

Question 21

Among others, which of the following factors should be considered when selecting a Tier, according to the NIST Framework for Improving Critical Infrastructure Cyber security?

Options:

A.

Threat environment

B.

Number of past cybersecurity incidents

C.

Stakeholders' involvement m the process

Question 22

What is a key objective of the ISO/IEC 27032 standard?

Options:

A.

To establish a framework for managing financial audits

B.

To provide guidelines for protecting information systems from cyber threats

C.

To define protocols for environmental management systems

D.

To outline procedures for software development lifecycle

Question 23

The IT administrator at CyberGuard Corporation is responsible lot securely sharing cybersecurity training materials with all employees These materials include sensitive information about the company's security policies and practices. The IT administrator wants to ensure that only authorized personnel can access these resources. To maintain strict control over who can access the cybersecurity training materials, which method should be employed for secure file sharing?

Options:

A.

Mass file protection

B.

Varied permissions

C.

Physical protection

Question 24

Scenario 5:Pilotron is a large manufacturer known for its electric vehicles that use renewable energy. One of Its objectives Is 10 make the world a cleaner place by reducing the consumption of fossil fuels. In addition to electric vehicles, Pilotron also offers solar roof and advanced battery technology, all manufactured at its factory in Bastogne. Belgium. As one of the most Innovative manufacturers in Europe, Pilotron invests heavily in research and development to create unique components, such as motors, sensors, and batteries. In addillon, it places a strong emphasis on delivering high-quality products, and requires all employees to undergo an intensive onboarding program that includes hands-on training.

Pilotron did not prioritize the establishment of a cybersecurity program to protect its information. This became evident when a frustrated employee took advantage of the company's lack of cybersecurity measures. The employee was aware that Pilotron's existing security measures could easily be evaded The company became aware of the incident after five weeks, when a sudden surge in network data transfer raised suspicions upon investigation. Pilotron discovered that the employee had multiple requests for access to software development resources that were unrelated to their daily tasks By using a false user name and avoiding the implemented cybersecurity controls, the employee directly modified the code of one of Pilotron's products. This unauthorized code change enabled the employee to transfer highly sensitive data to external parties

Knowing that insider threats pose a significant risk and the existing security controls were ineffective. Pilotron decided to shift its cybersecurity focus toward proactive detection and prevention strategies. It implemented a security software that detects unusual access patterns, large data upload, and credential abuse Additionally, Pilotron recognized the need to help improve the security of Its systems by Isolating devices (PCs. servers) on the opposite sides of a firewall.

The company also implemented an identity management solution to ensure the verification of Individuals requesting access. It decided to implement a mechanism that ensured only authorized individuals can access sensitive systems and data. In addition to the traditional username and password, employees were now required to provide a unique personal identifier, such as a fingerprint, as well as a one-time verification code generated through a mobile app

Moreover, in order to enhance security measures and gain the benefits of cloud computing, Pilotron decided to leverage cloud based services. A kiv factor in Pilotroo's decision was the capability to construct and oversee its personalized Infrastructure Instead of depending on pre-set platforms or software applications, the company could craft its virtualized environments. The significant level of customization is of utmost importance to Pilotron since it enables adjusting its infrastructure to align with the specific requirements of its projects and clients.

Based on the scenario above, answer the following question:

Based on scenario 5. what type o# mechanism did Pilotron implement to ensure only authorized Individuals can access sensitive systems and data'

Options:

A.

Three-factor authentication

B.

Single Sign-on

C.

Symmetric cryptography