NPTEL Cyber Security and Privacy Week 3 Assignment Answer 2023

NPTEL Cyber Security and Privacy Week 3 Assignment Answer 2023:- In this post, We have provided answers of NPTEL Cyber Security and Privacy Week 3 Assignment Answer 2023. We provided answers here only for reference. Plz, do your assignment at your own knowledge.

NPTEL Cyber Security and Privacy Week 3 Assignment Answer 2023

1. Which of the following terms best describe the specification of a model to be followed during the design, selection, and initial and ongoing implementation of all subsequent security controls?

  1. Blueprint
  2. NIST handbook
  3. An information security framework
  4. Security plan
Answer :-  For Answer Click Here

2. True or False: SP 800-18, Guide for Developing Security Plans, is considered the foundation for a comprehensive security blueprint and framework.

  1. True
  2. False
Answer :- 

3. One of the foundations of security architectures is the requirement to implement security in layers. This layered approach is referred to as:

  1. managerial controls
  2. security domain
  3. redundancy
  4. defense in depth
Answer :- For Answer Click Here

4. Control Objectives for Information and Related Technologies is a framework created by —— for information technology (IT) management and ————-

  1. HIPPA, & Information officer
  2. ISO, & Security officer
  3. ISACA, & IT governance
  4. CISO, & Chief officer
Answer :- 

5. Three approaches to cyber security management are

  • Governance-Risk-Compliance (GRC) approach
  • ——————————————————–
  1. rganizational planning approach
  2. Information-driven approach
  3. Security-driven approach
  4. Standards-driven approach
  5. Procedure-driven approach
Answer :- For Answer Click Here

6. ISO/IEC 27032:2012 involves guidelines for —————–

  1. Network security
  2. Cyber security
  3. Risk Management
  4. Governance of information security
Answer :- 

7. The five goals of information security governance are

  1. —————–of information security with business strategy to support organizational objectives
  2. —————- by executing appropriate measures to manage and mitigate threats to information resources
  3. —————–by utilizing information security knowledge and infrastructure efficiently and effectively
  4. —————–by measuring, monitoring, and reporting information security governance metrics to ensure that organizational objectives are achieved
  5. —————–by optimizing information security investments in support of organizational objectives.

A. Strategic alignment
B. Risk management
C. Resource management
D. Performance measurement
E. Value delivery

Match the following

  • 1-B,2-C,3-D,4-C,5-A,
  • 1-C,2-B,3-A,4-B,5-E
  • 1-E,2-C,3-A,4-B,5-D
  • 1-A,2-B,3-C,4-D,5-E,
Answer :- For Answer Click Here

8. Match ISO Series with the corresponding topic

(A) 27000 (1)Series Overview and Terminology
(B) 27003 (2)Information Security Management Systems Implementation Guidelines
(C) 27004 (3) Information Security Measurements and Metrics
(D) 27005 (4) ISMS Risk Management
(E) 27006 (5) Requirements for Bodies Providing Audit and Certification of ISMS

  • A-1, B-2,C-3, D-4, E-5
  • A-4, B-2, C-3, D-1, E-5
  • A-2,B-1,C-3,D-5,E-4
  • A-3,B-2,C-1,D-5,E-4
Answer :- 

9. (1)—————— is authorized by policy from senior management and is usually carried out by senior IT and information security executives, such as the(2)———and-(3)——-

1- ISG 2- CIO, 3- CISO
1-CO,2, 2-CIO,3- CISO
1-CISO, 2-CIO, 3-CO
1-CISO, 2-ISG, 3-CO

Answer :- For Answer Click Here
Course NameCyber Security and Privacy
CategoryNPTEL Assignment Answer
Home Click Here
Join Us on TelegramClick Here