ISC2 CC Domain 2 :Business Continuity, Disaster Recovery, and Incident Response

Поделиться
HTML-код
  • Опубликовано: 3 окт 2024

Комментарии • 89

  • @elijahlasisi6105
    @elijahlasisi6105 9 месяцев назад +14

    I finished the exam in less than an hr and I passed . Thanks to you guys .. BIG UPS !! GOD BLESS YOU

    • @Gaby-cq8pr
      @Gaby-cq8pr 6 месяцев назад +1

      What else did you study to pass it?

  • @seanrivers4667
    @seanrivers4667 Год назад +39

    Q27 @ 20:34 she says option (C) when she meant to say say (B) after clearly making B as the right answer.
    What is the difference between business continuity planning and disaster recovery planning?
    a. Business continuity planning is about restoring IT and communications back to full operations after a disruption, while disaster recovery planning is about maintaining critical business functions
    b. Disaster recovery planning is about restoring IT and communications back to full operations after a disruption, while business continuity plan is about maintaining critical business functions.
    c. Business continuity planning and disaster recovery planning are the same thing.
    d. Business continuity planning is about maintaining critical business functions before a disaster occurs.

    • @miguelcontreras4255
      @miguelcontreras4255 Год назад +3

      Yes, option b is right, there ir an error in this question

  • @benny6466
    @benny6466 10 месяцев назад +14

    im not sure how accurate these answers are. throughout the video there are times where "breach" is the right answer but it says "intrusion". correct me if I'm wrong but if data is successfully stolen then an intrusion becomes a breach.

    • @jasshan2107
      @jasshan2107 7 месяцев назад +1

      Yup, I noticed the same

    • @hackwithspeck
      @hackwithspeck 6 месяцев назад

      I noticed also, i was like am i not sound. Sometimes it's because we don't believe ourselves. But i know some of my answers are correct and theirs are wrong.

    • @adowali3671
      @adowali3671 5 месяцев назад +1

      I agree with you and was totally confused myself whether I would consume those type of responses. Thanks for realizing that too!

  • @BAEESCOPE2010
    @BAEESCOPE2010 4 месяца назад +2

    The explanation part repeats the answer agin. So what's the point? You can add more questions and forget about the explanation as we can read it from the book. It will add more questions and will be more useful. Also if the errors can be rectified that would be great. But anyway the videos are very helpful. Thank you.

  • @ivanvincentborgonos3058
    @ivanvincentborgonos3058 Год назад +7

    one item is incorrect. :) you said the answer is C but highlighted B. But B is the correct answer. question 27

  • @mauricioarizaca801
    @mauricioarizaca801 Год назад +2

    Hello I've just noticed your video and your channel, I'm looking forward to see the rest of questions Domains, are very helpfull to test my knowledge of what I studied, thanks again for your dedication of doing these videos. Please give us more ❤🤗

  • @imtiazahmed7393
    @imtiazahmed7393 Год назад +1

    It is really very helps full for verifying my knowledge and improving the concept of this domain i will be very appreciative and thankful if you create it for all domains ISc and ISACA as well. Really a great job done by you. 100/100

    • @CyberNauts
      @CyberNauts  Год назад

      Glad to hear that :) Thank you

  • @KetsoLife
    @KetsoLife 8 месяцев назад +2

    This Domain 2 is difficult for me as im still makig mistakes , Thank you very much I will keep on repeating im learning a lot .with my IT 10byears experience im embarrased to say im still mixing the jargon.

  • @AhmedHassan-rg2oq
    @AhmedHassan-rg2oq Год назад +2

    Very informative! This quiz helped me to clear my confusion! Kindly upload more quiz on further domains .

  • @muhammadyounas6437
    @muhammadyounas6437 Год назад +3

    Really appreciated !
    I have cleared my all concepts regarding domain 2 .please make video on further remaining domains soon. My exam is coming on 15 September.

    • @CyberNauts
      @CyberNauts  Год назад +1

      All domains will be posted before next week hopefully

    • @led8229
      @led8229 Год назад +1

      @@CyberNauts Thanks! I have my exam in June 19th!

    • @nawazsherif4276
      @nawazsherif4276 Год назад +1

      @@led8229 Same I too have my exam in June 19th. Can you pls share me the exam material if you have.

    • @zubskitchenplug
      @zubskitchenplug 11 месяцев назад +1

      @@nawazsherif4276how was the exam

    • @sheikhsadiq7057
      @sheikhsadiq7057 9 месяцев назад +1

      Tomorrow my exam

  • @bvwproductions
    @bvwproductions Год назад +7

    Again question 41. It should be BCP - at this point I stopped watching this video, because this is confusing me to what I have learned from the study material. NO offence though, but this does not seem to be relevant.

    • @anthonytaylor5910
      @anthonytaylor5910 Год назад +3

      I agree. I just looked at the notes I took from the ISC study material and its definitely BCP. 🤔🤔

    • @bvwproductions
      @bvwproductions Год назад +1

      @@anthonytaylor5910 Just read study material and google few topics for clarification if required instead of looking on such question sets. This will confuse you more. If concepts are clear you will definitely pass the exam. All the best!!

    • @anthonytaylor5910
      @anthonytaylor5910 Год назад +1

      @@bvwproductions thank you sir yeah my exam is scheduled for Aug 10th. Definitely will just refer to the study materials and Google.

    • @femimelord1606
      @femimelord1606 Год назад +2

      Exactly. And Question 54 confirms that too.

    • @mohammadasadansari3853
      @mohammadasadansari3853 Год назад

      ​@@anthonytaylor5910I am also appearing on 10 aug for exam

  • @kebrarawtube
    @kebrarawtube 6 месяцев назад +2

    Question 27 at 20:32 I think the correct answer is B.

  • @franklinselvaraj9712
    @franklinselvaraj9712 Год назад +9

    Question 15 : How come IT outage become Disaster Recovery Plan ?. Isn't part of Business Continuity ?

    • @hackwithspeck
      @hackwithspeck 6 месяцев назад

      They'll need to resume from the last known successful state. Thats why it's Disaster recovery.

    • @ubi-wan-kenobi
      @ubi-wan-kenobi Месяц назад

      Disaster recovery has to do with It operations and getting it back on partial or full operation

  • @ILoveFiberGlass
    @ILoveFiberGlass Год назад +4

    In Q9 is Breach and Intrusion not the same thing?

    • @Allistar08
      @Allistar08 6 месяцев назад +4

      Funny you mention those so look at it this way.
      Breach - Internal (Employee) unauthorized access
      Intrusion - External (hacker) unauthorized access
      Exploit - External (hacker) deliberate attack
      Hope this helps.

    • @kelvinjacobmarcar4793
      @kelvinjacobmarcar4793 5 месяцев назад +1

      while an intrusion involves any unauthorized access attempt, a breach specifically refers to the successful unauthorized access to a system or data. A breach is a type of intrusion, but not all intrusions result in a breach.

  • @saglamairdropstrongairdrop495
    @saglamairdropstrongairdrop495 Месяц назад

    can anyone explain between difference question 15-16

  • @ethiopiainstituteforeconom1454
    @ethiopiainstituteforeconom1454 4 месяца назад

    You’re the best!

  • @auracle_illusionist
    @auracle_illusionist Год назад +1

    Question 41: immediate response procedures and checklists is a component of Business continuity plan. How come the answer is a? Incident response plan?

    • @jasmeetsaini5276
      @jasmeetsaini5276 Год назад +3

      I think answer is BCP, let me know too the correct answer

  • @GageAOlson
    @GageAOlson 9 месяцев назад +1

    Question 9: I feel should have been Breach. Intrusion focuses more on gaining access, vs breach is gaining access and stealing files. Thoughts?

  • @sazzadhossainnayem3073
    @sazzadhossainnayem3073 Месяц назад

    Answer 9 will be breach. not intrusion.

  • @LordFingers
    @LordFingers 8 месяцев назад

    I think the answer to QUESTION 9 should be A.
    A security incident refers to a violation of a company’s security policy. On the other hand, a security breach is when an unauthorized actor gains access to data, applications, network or devices which results in information being stolen or leaked

    • @Allistar08
      @Allistar08 6 месяцев назад +2

      Funny you mention those so look at it this way.
      Breach - Internal (Employee) unauthorized access
      Intrusion - External (hacker) unauthorized access
      Exploit - External (hacker) deliberate attack
      Hope this helps.

  • @faizanking-i4e
    @faizanking-i4e Год назад +3

    Thanks Dear FOr this video , kindly make all 3 remaining domains so that i can pass my exams before 15th

  • @siviweflatela3090
    @siviweflatela3090 3 месяца назад

    Question 23 is wrong the answer is A

  • @Publius_Valerius
    @Publius_Valerius 8 месяцев назад +5

    Who chose the sultry intimate voice for this video?

  • @bvwproductions
    @bvwproductions Год назад +1

    I think there is some kind of discrepancies in your answers. Q.23 - as per the ISC2 material the answer should be Adverse Events and not incidents. If not, please explain.

    • @AbhishekKumar-id3yz
      @AbhishekKumar-id3yz Год назад +4

      No, the answer is Incident because incident means an unplanned event that could have a negative impact on an organization. And here, system crash is an unplanned event.

    • @auracle_illusionist
      @auracle_illusionist Год назад +1

      Incident “BEST” describes that scenario

    • @NourishFitLife
      @NourishFitLife 11 месяцев назад +2

      you are right it adverse event as per ISC2 chapter 2 see below
      Chapter Terms and Definitions
      Adverse Events
      Events with a negative consequence, such as system crashes, network packet floods, unauthorized
      use of system privileges, defacement of a web page or execution of malicious code that destroys
      data.

    • @prateekmittal6240
      @prateekmittal6240 8 дней назад

      @@NourishFitLife Yes. You're right. As per ISC2 Official CC training, it should be adverse event.

  • @alaaap4718
    @alaaap4718 9 месяцев назад +1

    Are u sure with 9 . It says the data is already compromised so that means breach

  • @joelam4362
    @joelam4362 11 месяцев назад +1

    Q34 should be "Security Operations Center Team or SOC Team" instead of just "Security Operations Center"

  • @vishals7736
    @vishals7736 Год назад +2

    Expecting more such videos in QuickTime

  • @priyaiyer9804
    @priyaiyer9804 7 месяцев назад

    Q48 doesn't seem to be right as per your explanation..

  • @davidgory5812
    @davidgory5812 Год назад +2

    Can someone explain how number 9 is intrusion, but number 14 is breach?

    • @CyberNauts
      @CyberNauts  Год назад +5

      9 asks for defining situation/activity, an intrusion, and 14 is the type of incident. Intrusion is an unlawful activity which results in a breach.

    • @davidgory5812
      @davidgory5812 Год назад +1

      @@CyberNauts thank you

  • @sanjaybhatt1982
    @sanjaybhatt1982 Год назад +1

    Q23. The Answer is A as it has negative consequences of the event

  • @vuyogcanga9665
    @vuyogcanga9665 6 дней назад

    Material is outdated. Wrote my exam and non of these were there. Make sure to study first. 😉

  • @frederickfajardo6807
    @frederickfajardo6807 9 месяцев назад

    Question 35 the written question is different from the audio 😅

  • @ireneamong1791
    @ireneamong1791 10 месяцев назад

    Qn. 27, answer is B.

  • @abquickfixstudio2366
    @abquickfixstudio2366 4 месяца назад

    Answer for question 38 should be D

  • @augustineagyapong6561
    @augustineagyapong6561 5 месяцев назад

    Question 20 is C

    • @ubi-wan-kenobi
      @ubi-wan-kenobi Месяц назад

      Thank you. Finally.
      I’m not gonna be confused on something i spent a whole day dedicating to grasping

  • @NanaAkuaSerwaa-y5u
    @NanaAkuaSerwaa-y5u Год назад

    I want to understand how and why the answer to number 38 is not C but B.

    • @auracle_illusionist
      @auracle_illusionist Год назад +1

      Option C is too specific. A typical IR plan involves appropriate representatives across the organization.

    • @joelam4362
      @joelam4362 11 месяцев назад

      @@auracle_illusionist Why not B & C ?

    • @joelam4362
      @joelam4362 11 месяцев назад +1

      A typical incident response team is a cross-functional group of individuals who represent the management, technical and functional areas of responsibility most directly impacted by a security incident. Potential team members include the following:
      Representative(s) of senior management
      Information security professionals
      Legal representatives
      Public affairs/communications representatives
      Engineering representatives (system and network)

    • @onurhanyalcn6524
      @onurhanyalcn6524 8 месяцев назад

      @@joelam4362 isn't funny these ppl don't know whats going on in IT and still representing us

  • @ahmedagamaliyev1798
    @ahmedagamaliyev1798 6 месяцев назад

    q 54 answer should be d

  • @TcsMsbi
    @TcsMsbi 8 месяцев назад

    Q:6 wrong

  • @aio7264
    @aio7264 Год назад

    question 27 answer mismatch

  • @solzzzy
    @solzzzy Год назад +1

    some mistakes noticed, look at Q. 27

  • @martinm7139
    @martinm7139 11 месяцев назад

    How are questions 9 and 14 different answers? Nuts.

    • @Allistar08
      @Allistar08 6 месяцев назад

      Funny you mention those so look at it this way.
      Breach - Internal (Employee) unauthorized access
      Intrusion - External (hacker) unauthorized access
      Exploit - External (hacker) deliberate attack
      Hope this helps.

  • @girishkumararavalli8091
    @girishkumararavalli8091 Год назад

    Hi please re-look the answer of 27th question in the 5 th video (I e BC DR IR chapter)

    • @Ashtapathyps
      @Ashtapathyps 6 месяцев назад

      The right ans is option B

  • @abquickfixstudio2366
    @abquickfixstudio2366 4 месяца назад

    I think this content is AI generated that is why so many mistakes, I have doubt on some ques and verify them with ChatGpt and it shows the same answer what GPt answer😂

  • @alaaap4718
    @alaaap4718 9 месяцев назад

    Men. The answer for question 30 is D. The disaster is still goin on. Its main goal is to ensure that all people in the facility is safe by guiding the erp

  • @revolutionsady1
    @revolutionsady1 2 месяца назад

    Q.54 answer is D, instead of C, checked with isc2

  • @alaaap4718
    @alaaap4718 9 месяцев назад

    Lol at 27.