No video

ISC2 CC Domain 2 :Business Continuity, Disaster Recovery, and Incident Response

  Рет қаралды 30,447

CyberNauts

CyberNauts

Күн бұрын

Пікірлер: 84
@seanrivers4667
@seanrivers4667 Жыл бұрын
Q27 @ 20:34 she says option (C) when she meant to say say (B) after clearly making B as the right answer. What is the difference between business continuity planning and disaster recovery planning? a. Business continuity planning is about restoring IT and communications back to full operations after a disruption, while disaster recovery planning is about maintaining critical business functions b. Disaster recovery planning is about restoring IT and communications back to full operations after a disruption, while business continuity plan is about maintaining critical business functions. c. Business continuity planning and disaster recovery planning are the same thing. d. Business continuity planning is about maintaining critical business functions before a disaster occurs.
@miguelcontreras4255
@miguelcontreras4255 10 ай бұрын
Yes, option b is right, there ir an error in this question
@elijahlasisi6105
@elijahlasisi6105 7 ай бұрын
I finished the exam in less than an hr and I passed . Thanks to you guys .. BIG UPS !! GOD BLESS YOU
@Gaby-cq8pr
@Gaby-cq8pr 4 ай бұрын
What else did you study to pass it?
@benny6466
@benny6466 9 ай бұрын
im not sure how accurate these answers are. throughout the video there are times where "breach" is the right answer but it says "intrusion". correct me if I'm wrong but if data is successfully stolen then an intrusion becomes a breach.
@jasshan2107
@jasshan2107 6 ай бұрын
Yup, I noticed the same
@cyberguardsolutionsservices
@cyberguardsolutionsservices 5 ай бұрын
I noticed also, i was like am i not sound. Sometimes it's because we don't believe ourselves. But i know some of my answers are correct and theirs are wrong.
@adowali3671
@adowali3671 4 ай бұрын
I agree with you and was totally confused myself whether I would consume those type of responses. Thanks for realizing that too!
@BAEESCOPE2010
@BAEESCOPE2010 3 ай бұрын
The explanation part repeats the answer agin. So what's the point? You can add more questions and forget about the explanation as we can read it from the book. It will add more questions and will be more useful. Also if the errors can be rectified that would be great. But anyway the videos are very helpful. Thank you.
@mauricioarizaca801
@mauricioarizaca801 Жыл бұрын
Hello I've just noticed your video and your channel, I'm looking forward to see the rest of questions Domains, are very helpfull to test my knowledge of what I studied, thanks again for your dedication of doing these videos. Please give us more ❤🤗
@ivanvincentborgonos3058
@ivanvincentborgonos3058 Жыл бұрын
one item is incorrect. :) you said the answer is C but highlighted B. But B is the correct answer. question 27
@user-nk6nf5iu1f
@user-nk6nf5iu1f 7 ай бұрын
This Domain 2 is difficult for me as im still makig mistakes , Thank you very much I will keep on repeating im learning a lot .with my IT 10byears experience im embarrased to say im still mixing the jargon.
@imtiazahmed7393
@imtiazahmed7393 Жыл бұрын
It is really very helps full for verifying my knowledge and improving the concept of this domain i will be very appreciative and thankful if you create it for all domains ISc and ISACA as well. Really a great job done by you. 100/100
@CyberNauts
@CyberNauts Жыл бұрын
Glad to hear that :) Thank you
@franklinselvaraj9712
@franklinselvaraj9712 Жыл бұрын
Question 15 : How come IT outage become Disaster Recovery Plan ?. Isn't part of Business Continuity ?
@cyberguardsolutionsservices
@cyberguardsolutionsservices 5 ай бұрын
They'll need to resume from the last known successful state. Thats why it's Disaster recovery.
@kebrarawtube
@kebrarawtube 5 ай бұрын
Question 27 at 20:32 I think the correct answer is B.
@bvwproductions
@bvwproductions Жыл бұрын
Again question 41. It should be BCP - at this point I stopped watching this video, because this is confusing me to what I have learned from the study material. NO offence though, but this does not seem to be relevant.
@anthonytaylor5910
@anthonytaylor5910 Жыл бұрын
I agree. I just looked at the notes I took from the ISC study material and its definitely BCP. 🤔🤔
@bvwproductions
@bvwproductions Жыл бұрын
@@anthonytaylor5910 Just read study material and google few topics for clarification if required instead of looking on such question sets. This will confuse you more. If concepts are clear you will definitely pass the exam. All the best!!
@anthonytaylor5910
@anthonytaylor5910 Жыл бұрын
@@bvwproductions thank you sir yeah my exam is scheduled for Aug 10th. Definitely will just refer to the study materials and Google.
@femimelord1606
@femimelord1606 Жыл бұрын
Exactly. And Question 54 confirms that too.
@mohammadasadansari3853
@mohammadasadansari3853 Жыл бұрын
​@@anthonytaylor5910I am also appearing on 10 aug for exam
@AhmedHassan-rg2oq
@AhmedHassan-rg2oq Жыл бұрын
Very informative! This quiz helped me to clear my confusion! Kindly upload more quiz on further domains .
@muhammadyounas6437
@muhammadyounas6437 Жыл бұрын
Really appreciated ! I have cleared my all concepts regarding domain 2 .please make video on further remaining domains soon. My exam is coming on 15 September.
@CyberNauts
@CyberNauts Жыл бұрын
All domains will be posted before next week hopefully
@led8229
@led8229 Жыл бұрын
@@CyberNauts Thanks! I have my exam in June 19th!
@nawazsherif4276
@nawazsherif4276 Жыл бұрын
@@led8229 Same I too have my exam in June 19th. Can you pls share me the exam material if you have.
@zubskitchenplug
@zubskitchenplug 10 ай бұрын
@@nawazsherif4276how was the exam
@sheikhsadiq7057
@sheikhsadiq7057 8 ай бұрын
Tomorrow my exam
@siviweflatela3090
@siviweflatela3090 2 ай бұрын
Question 23 is wrong the answer is A
@saglamairdropstrongairdrop495
@saglamairdropstrongairdrop495 12 күн бұрын
can anyone explain between difference question 15-16
@ILoveFiberGlass
@ILoveFiberGlass Жыл бұрын
In Q9 is Breach and Intrusion not the same thing?
@Allistar08
@Allistar08 5 ай бұрын
Funny you mention those so look at it this way. Breach - Internal (Employee) unauthorized access Intrusion - External (hacker) unauthorized access Exploit - External (hacker) deliberate attack Hope this helps.
@kelvinjacobmarcar4793
@kelvinjacobmarcar4793 4 ай бұрын
while an intrusion involves any unauthorized access attempt, a breach specifically refers to the successful unauthorized access to a system or data. A breach is a type of intrusion, but not all intrusions result in a breach.
@Publius_Valerius
@Publius_Valerius 7 ай бұрын
Who chose the sultry intimate voice for this video?
@neko_jammer6209
@neko_jammer6209 Ай бұрын
🤣🤣🤣
@auracle_illusionist
@auracle_illusionist Жыл бұрын
Question 41: immediate response procedures and checklists is a component of Business continuity plan. How come the answer is a? Incident response plan?
@jasmeetsaini5276
@jasmeetsaini5276 Жыл бұрын
I think answer is BCP, let me know too the correct answer
@user-ex5rj8hv6v
@user-ex5rj8hv6v Жыл бұрын
Thanks Dear FOr this video , kindly make all 3 remaining domains so that i can pass my exams before 15th
@LordFingers
@LordFingers 7 ай бұрын
I think the answer to QUESTION 9 should be A. A security incident refers to a violation of a company’s security policy. On the other hand, a security breach is when an unauthorized actor gains access to data, applications, network or devices which results in information being stolen or leaked
@Allistar08
@Allistar08 5 ай бұрын
Funny you mention those so look at it this way. Breach - Internal (Employee) unauthorized access Intrusion - External (hacker) unauthorized access Exploit - External (hacker) deliberate attack Hope this helps.
@GageAOlson
@GageAOlson 8 ай бұрын
Question 9: I feel should have been Breach. Intrusion focuses more on gaining access, vs breach is gaining access and stealing files. Thoughts?
@rezboyd
@rezboyd 8 ай бұрын
same goes to Q14 right
@aiswaryaraju4814
@aiswaryaraju4814 5 ай бұрын
@@rezboyd agree
@sanjaybhatt1982
@sanjaybhatt1982 Жыл бұрын
Q23. The Answer is A as it has negative consequences of the event
@ethiopiainstituteforeconom1454
@ethiopiainstituteforeconom1454 3 ай бұрын
You’re the best!
@augustineagyapong6561
@augustineagyapong6561 4 ай бұрын
Question 20 is C
@davidgory5812
@davidgory5812 Жыл бұрын
Can someone explain how number 9 is intrusion, but number 14 is breach?
@CyberNauts
@CyberNauts Жыл бұрын
9 asks for defining situation/activity, an intrusion, and 14 is the type of incident. Intrusion is an unlawful activity which results in a breach.
@davidgory5812
@davidgory5812 Жыл бұрын
@@CyberNauts thank you
@vishals7736
@vishals7736 Жыл бұрын
Expecting more such videos in QuickTime
@ireneamong1791
@ireneamong1791 9 ай бұрын
Qn. 27, answer is B.
@bvwproductions
@bvwproductions Жыл бұрын
I think there is some kind of discrepancies in your answers. Q.23 - as per the ISC2 material the answer should be Adverse Events and not incidents. If not, please explain.
@AbhishekKumar-id3yz
@AbhishekKumar-id3yz Жыл бұрын
No, the answer is Incident because incident means an unplanned event that could have a negative impact on an organization. And here, system crash is an unplanned event.
@auracle_illusionist
@auracle_illusionist Жыл бұрын
Incident “BEST” describes that scenario
@NourishFitLife
@NourishFitLife 10 ай бұрын
you are right it adverse event as per ISC2 chapter 2 see below Chapter Terms and Definitions Adverse Events Events with a negative consequence, such as system crashes, network packet floods, unauthorized use of system privileges, defacement of a web page or execution of malicious code that destroys data.
@alaaap4718
@alaaap4718 8 ай бұрын
Are u sure with 9 . It says the data is already compromised so that means breach
@cyberguardsolutionsservices
@cyberguardsolutionsservices 5 ай бұрын
I Was worried honestly.
@joelam4362
@joelam4362 10 ай бұрын
Q34 should be "Security Operations Center Team or SOC Team" instead of just "Security Operations Center"
@abquickfixstudio2366
@abquickfixstudio2366 3 ай бұрын
Answer for question 38 should be D
@frederickfajardo6807
@frederickfajardo6807 8 ай бұрын
Question 35 the written question is different from the audio 😅
@priyaiyer9804
@priyaiyer9804 6 ай бұрын
Q48 doesn't seem to be right as per your explanation..
@solzzzy
@solzzzy Жыл бұрын
some mistakes noticed, look at Q. 27
@auracle_illusionist
@auracle_illusionist Жыл бұрын
What mistakes ?
@girishkumararavalli8091
@girishkumararavalli8091 11 ай бұрын
Hi please re-look the answer of 27th question in the 5 th video (I e BC DR IR chapter)
@Ashtapathyps
@Ashtapathyps 5 ай бұрын
The right ans is option B
@ahmedagamaliyev1798
@ahmedagamaliyev1798 5 ай бұрын
q 54 answer should be d
@aio7264
@aio7264 11 ай бұрын
question 27 answer mismatch
@user-qy7sn9lq1g
@user-qy7sn9lq1g Жыл бұрын
I want to understand how and why the answer to number 38 is not C but B.
@auracle_illusionist
@auracle_illusionist Жыл бұрын
Option C is too specific. A typical IR plan involves appropriate representatives across the organization.
@joelam4362
@joelam4362 10 ай бұрын
@@auracle_illusionist Why not B & C ?
@joelam4362
@joelam4362 10 ай бұрын
A typical incident response team is a cross-functional group of individuals who represent the management, technical and functional areas of responsibility most directly impacted by a security incident. Potential team members include the following: Representative(s) of senior management Information security professionals Legal representatives Public affairs/communications representatives Engineering representatives (system and network)
@onurhanyalcn6524
@onurhanyalcn6524 7 ай бұрын
@@joelam4362 isn't funny these ppl don't know whats going on in IT and still representing us
@martinm7139
@martinm7139 9 ай бұрын
How are questions 9 and 14 different answers? Nuts.
@Allistar08
@Allistar08 5 ай бұрын
Funny you mention those so look at it this way. Breach - Internal (Employee) unauthorized access Intrusion - External (hacker) unauthorized access Exploit - External (hacker) deliberate attack Hope this helps.
@user-ft9gp8nu9j
@user-ft9gp8nu9j 7 ай бұрын
Q:6 wrong
@alaaap4718
@alaaap4718 8 ай бұрын
Men. The answer for question 30 is D. The disaster is still goin on. Its main goal is to ensure that all people in the facility is safe by guiding the erp
@revolutionsady1
@revolutionsady1 26 күн бұрын
Q.54 answer is D, instead of C, checked with isc2
@abquickfixstudio2366
@abquickfixstudio2366 3 ай бұрын
I think this content is AI generated that is why so many mistakes, I have doubt on some ques and verify them with ChatGpt and it shows the same answer what GPt answer😂
@alaaap4718
@alaaap4718 8 ай бұрын
Lol at 27.
ISC2 CC Domain 3 : Access Control Concepts
48:50
CyberNauts
Рет қаралды 26 М.
PEDRO PEDRO INSIDEOUT
00:10
MOOMOO STUDIO [무무 스튜디오]
Рет қаралды 11 МЛН
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 52 МЛН
Magic? 😨
00:14
Andrey Grechka
Рет қаралды 18 МЛН
ISC2 CC Domain 4 : Network Security
49:48
CyberNauts
Рет қаралды 30 М.
BCP Process Step by Step: Everything You Need To Know
11:31
Prabh Nair
Рет қаралды 46 М.
How I Passed the ISC2 Certified in Cybersecurity (CC)
39:37
Network Wizkid
Рет қаралды 49 М.
ISC2 Certified in CyberSecurity - Security Operations Domain
1:59:04
Zero Touch Cyber
Рет қаралды 2,9 М.
What is SD WAN (and why it's replacing MPLS)
15:26
Steve Murphy
Рет қаралды 97 М.
PEDRO PEDRO INSIDEOUT
00:10
MOOMOO STUDIO [무무 스튜디오]
Рет қаралды 11 МЛН