LCSPC Dumps LCSPC Braindumps

LCSPC Real Questions LCSPC Practice Test LCSPC Actual Questions


CertiProf


LCSPC


Lead Cybersecurity Professional Certificate


https://killexams.com/pass4sure/exam-detail/LCSPC

Question: 77


The subcategories are:


  1. None of the above.

  2. Cybersecurity Controls.

  3. Extension of Cybersecurity functions.

  4. Specific sections of rules.


Answer: B Question: 78

The INFORMED RISK Implementation Level must comply with the following in the risk management process:


  1. The risk management practices of the organization are formally approved and expressed as policies.

  2. Risk management practices are approved by management but cannot be established as organization-wide policies.

  3. None of the above.

  4. The organization adapts its Cybersecurity practices based on lessons learned and predictive indicators.


Answer: B Question: 79

The statement «The Framework provides a common language for communicating requirements among interdependent stakeholders responsible for the delivery of essential critical infrastructure services,» is:


  1. Depends on the parties concerned.

  2. True.

  3. None of the above.

  4. False.


Answer: B Question: 80

It is not a function of the NIST CSF Core Framework:


  1. Analyze (AN).

  2. Detect (DE).

  3. Identify (ID).

  4. None of the above


Answer: A Question: 81

It is not a NIST CSF objective:


  1. Establish a different language for managing Cybersecurity risks.

  2. Assist critical infrastructure managers and operators to identify, inventory and manage IT risks.

  3. None of the above.

  4. Establish criteria for the definition of metrics to control implementation performance.


Answer: A Question: 82

The Identify function allows:


  1. To develop organizational understanding to manage Cybersecurity risk to systems, assets, data and capabilities.

  2. None of the above.

  3. To develop and implement appropriate safeguards to ensure the provision of critical infrastructure services.

  4. To develop and implement appropriate activities to maintain resilience plans.


Answer: A Question: 83

Cyberspace assets maintain a category that is Personal Assets, which include:


  1. Intellectual property.

  2. Laptop of the entity.

  3. Virtual currency.

  4. None of the above.


Answer: C Question: 84

The purpose and scope of ISO/IEC 27032 is:


  1. To apply as a reference framework for information security in Latin American member countries.

  2. To develop and implement appropriate activities to maintain Cyber resilience plans.

  3. None of the above.

  4. To provide guidance to improve the state of Cybersecurity, highlighting unique aspects of such activity and its dependence on other areas of security.


Answer: D Question: 85

The activity «create a current CSF profile» indicates the following:


  1. This assessment could be guided by the organizationâs overall risk management process or previous risk assessment activities.

  2. The organization develops a current profile indicating the category and subcategory results of the core Framework that are currently being achieved.

  3. The organization creates an objective profile that focuses on evaluating the categories and subcategories of the framework that describe the organizationâs desired Cybersecurity outcomes.


Answer: B

Question: 86


Among the interested parties within cyberspace, we have suppliers, which include:


  1. None of the above.

  2. Server providers.

  3. Application providers.

  4. Remote access providers.


Answer: C