All Episodes

May 29, 2025 19 mins

Send us a text

Ransomware attacks are surging at an alarming rate - a Scottish non-profit recently reported a 100% increase year-over-year, with fraud cases expected to exceed $33 million. Even more concerning, businesses report feeling less resilient against these threats than in previous years. As cybersecurity professionals, we have a responsibility to help organizations understand and mitigate these risks before they become existential threats.

Today's CISSP Question Thursday dives deep into Domain 5 concepts that directly address these challenges. We explore fifteen carefully crafted practice questions covering user account provisioning, deprovisioning, the principle of least privilege, Privileged Access Management (PAM), and identity governance. Each question targets critical knowledge areas you'll need to master for exam success while providing practical insights you can immediately apply to strengthen organizational security postures.

The practice questions reveal important security principles: collecting user information must precede role assignment in the provisioning process; deprovisioning should occur immediately upon employment termination; personal preferences should never determine access rights; and PAM tools are essential for securing privileged accounts. We also examine why multi-factor authentication enhances security through multiple verification forms while Single Sign-On improves user experience by simplifying authentication processes.

Whether you're preparing for the CISSP exam or looking to strengthen your organization's security practices, this episode provides actionable knowledge to protect against today's evolving threat landscape. Visit CISSPCyberTraining.com to access our comprehensive blueprint and additional resources designed to help you pass your exam the first time. Share your thoughts on today's questions and let us know what topics you'd like us to cover in future episodes!

Gain exclusive access to 360 FREE CISSP Practice Questions delivered directly to your inbox! Sign up at FreeCISSPQuestions.com and receive 30 expertly crafted practice questions every 15 days for the next 6 months—completely free! Don’t miss this valuable opportunity to strengthen your CISSP exam preparation and boost your chances of certification success. Join now and start your journey toward CISSP mastery today!

Mark as Played
Transcript

Episode Transcript

Available transcripts are automatically generated. Complete accuracy is not guaranteed.
Speaker 1 (00:00):
Welcome to the CISSP Cyber Training Podcast, where we
provide you the training andtools you need to pass the CISSP
exam the first time.
Hi, my name is Sean Gerber andI'm your host for this
action-packed, informativepodcast.
Join me each week as I providethe information you need to pass
the CISSP exam and grow yourcybersecurity knowledge.

(00:20):
All right, let's get started.
Let's go cybersecurityknowledge.

Speaker 2 (00:28):
All right, let's get started.
Hey all, it's Sean Gerber withCISSP Cyber Training, and today
is CISSP Question Thursday andwe're going to be talking about
some of the questions that camefrom our last podcast that
occurred on Monday, as itrelates to domain five of the
CISSP exam.
So we're going to get into somequestions that you may
anticipate to potentially seefor the exam.
Obviously, we going to get intosome questions that you may
anticipate to potentially seefor the exam.
Obviously, we talk about thisroutinely.

(00:48):
These are not questions thatwould be found on the exam per
se.
These are questions that youmay see that are similar to that
on the test.
But the bottom line is we'retrying to teach you how can you
respond, how can you understandthese questions as you go to get
ready to take the test.
Before we get started, I wantedto bring up an article that I
saw while I was getting ready todo this podcast, and this comes

(01:09):
out of a Scottish non-profitincident response center that
has indicating they've had auptick in ransomware attacks,
and these from 123 instances to263 in 23 and 24.
So they're seeing a massiveincrease.

(01:30):
So basically, 100% increaseover the period of one year and
that's substantial in the factthat you're now dealing with
these cyber crimes and it'sdirectly impacting businesses in
a very substantial way.
I read an article yesterdaywhere it was talking about the
business resiliency for overallcompanies in general has

(01:50):
actually gone down from the yearprior.
So what it's saying is thatattacks are going up and people
feel like in the past they feltsomewhat resilient, that they
could withstand these, butactually that sentiment is now
going down because there's justmore attacks and people don't
feel like they're properlyprepared.
It talks about here where inthis article that they confirmed

(02:11):
some patient data has beenobviously taken over and was by
a ransom group.
They've been having a lot ofdifferent ransom groups hit them
, but one of the main ones thathave actually been is black
basta lock bit and akira werethe most commonly reported ones
in this past year.
Now the fraud case is expectedover $33 million and, as we know
, that's a pretty substantialamount of money, especially when

(02:33):
you're dealing with a smallercountry that maybe doesn't have
the same level of funds or thesame amount of people that can
manage all of that.
So $33 million is a lot ofmoney and I come back to the
point of it's all this money fornothing.
You're basically paying moneyfor your data that you had
before that unfortunately now isunavailable to you, and the sad
part is is you can't guaranteethat these individuals have left

(02:56):
your organization, even thoughthey give you the keys to
unencrypt your data.
So this nonprofit is dealingwith right now they said over
153 cases, most of which aredealing with investment fraud
and business email compromises,impersonation fraud and then
obviously, redirect and safeaccount scams.
So you're seeing more of thisstuff coming down and it's just

(03:18):
going to continue to grow.
So I bring all this up to be tothe fact that you, as
cybersecurity professionalswhether you're in your beginning
in your journey or you arefurther along, it really comes
down to you you owe aresponsibility to people to help
them understand this risk andto work through this risk.
What I'm realizing more andmore is that there's so many

(03:39):
people out there they don'tunderstand the technology and
they're looking to someone tocome help.
I say, with a cape on, comesave them.
But in reality, we need moresecurity professionals that
really truly understand the riskbut can convey that in a way
that helps these individualsbetter, make their systems and
their businesses more resilient,because at the end of all of

(04:00):
this, if we don't do that, thesebusinesses are going to close
up.
They're going to close shopbecause they can't operate, and
it's a bad thing for everyonewhen fraudsters are taking
advantage of businesses.
I'm owning a business myself.
It's very challenging just tobe able to make a profit, let
alone even just pay the bills.
So you have these situationsthat come up where your entire

(04:20):
environment is encrypted andyou've done nothing other than
potentially clicking on a linkthat you maybe shouldn't have
but maybe didn't even know.
So, again, you, ascybersecurity professionals,
it's important for you to getyour CISSP, get out there in the
market and help people withthese situations, to help
protect them from the bad guysand gals and the evil hacker

(04:42):
horde.
All right, so let's get startedon what we're going to be
talking about today with domainfive CISSP questions.
Okay, question one what is thefirst step in a user account
provisioning process?
A assign roles based on jobfunction.
B creating login credentials.
C collecting user information.

(05:04):
Or.
D granting access to resources.
So question one what is thefirst step in the user account
provisioning process?
And the answer is C collectinguser information.
Right, you want to be able toget the information you need
that is set especially, I can'teven speak, I don't know.
It's important, yeah, toestablish your digital identity

(05:26):
for the organization, so youwant to be able to get the
user's information for that Didthat just recently.
You have to have name, date ofbirth, all those fun things has
to be accomplished, so you wantto get that account provisioning
done as soon as possible.
Question two during thedeprovisioning process, which
action is generally performedlast disabling user access?
B archiving user data, cnotifying the user or d logging

(05:50):
the d provisioning action.
So during the deep provisioningprocess, which action is
generally performed last andyour disabling user access isn't
last?
Archiving the user data mightbe last.
Notifying the user was usuallyon the front end of it and then
the back end is logging thedeprovisioning action, right.
So logging when you're done istypically the last step in

(06:10):
maintaining an audit trail forcompliance and security
monitoring purposes.
So you want to be able to logit that the deprovisioning did
occur.
Question three which of thefollowing is least important
when determining roles andaccess requirements?
So which of the following isleast important when determining
roles and access requirements Athe user's job title.

(06:32):
B the user's personalpreferences.
C the principle of leastprivilege or.
D the user's responsibilities.
So which of the following isleast important when determining
roles and access requirements?
And obviously it's B.
Their personal preferences areusually the last on any of that.
I don't think anybody everreally cared too much about my
personal preferences as itrelates to these accounts.

(06:54):
So access should be based onyour job responsibilities and
the principle of least privilege, not your personal preferences.
Question four in the context ofoffboarding, what is a primary
concern?
So, in the context ofoffboarding, what is a primary
concern?
So, in the context ofoff-boarding, what is the
primary concern?
A the users complete allpending work.

(07:17):
B revoking access to allcompany resources.
C conducting an exit interviewor.
C providing a farewell party.
Okay, I just left my companyand no one gave me a party.
That's terrible.
They said they're going to.
We'll see if they do Now.
Question four in the context ofoff-boarding, what is the
primary concern?
And the answer is B revokingaccess to all company resources,

(07:37):
right?
So once a person leaves acompany, you want to revoke
those resources as soon aspossible.
Again, you want to be able torevoke them so that they cannot
potentially have access backinto your network once they
leave the company.
Question five Regular accountmaintenance activities include
all of the following, exceptwhat A Updating user roles, b

(08:01):
Changing user passwords, cMonitoring user behavior or.
D Increasing access privilegesregularly.
So question five is regularaccount maintenance activities
include all of the followingexcept D increasing access
privileges regularly.
Again, you want to basicallyensure that you're not going to
keep increasing them on aregular basis unless it's

(08:23):
absolutely needed.
The ultimate goal is youactually want to go in and
remove access more regularlythan actually granting access
more regularly.
Question six which of thefollowing best describes
identity governance?
A a framework for managing useridentities and access rights.
B a tool for monitoring networkactivity or network traffic.
C a database for storing usercredentials or.

(08:45):
D a protocol for encryptingdata transmissions.
Which of the following bestdescribes identity governance?
And the answer is A a frameworkfor managing user identities
and access rights.
So identity governance is animportant part of any
organization and these wouldinclude your policies, your
processes, technologies and soforth, and that was helped to
manage and secure the identitiesof individuals within your

(09:08):
company.
So you really want to followsome sort of framework, and the
framework's important because ifyou have that already
established, you now can just gothrough and go step A, step B,
step C, and you don't have to beguessing.
What should you do from anidentity standpoint?
Question seven privileged accessmanagement or PAM tools are a
primary use for what?

(09:29):
Okay, so not the spray for yourcooking.
It is a tool.
What is it?
What is a PAM?
A privileged access managementtool?
What are they used for?
A managing public Wi-Finetworks.
B securing and monitoringprivileged accounts.
C implementing email encryption.
Or.
D facilitating single sign-onfor social media platforms

(09:51):
facilitating single sign-on forsocial media platforms.
So what is a PAM?
Basically, a PAM is a reallycool password management tool
password management vault per se.
So it would be B securing your,monitoring, your privileged
accounts.
You should have a PAM-typesolution for all of your
elevated accounts within yourorganization.
I highly recommend that youshouldn't have your individuals
have their own access to theiradmin accounts that are
significant for yourorganization.

(10:11):
I highly recommend that youshouldn't have your individuals
have their own access to theiradmin accounts that are
significant for yourorganization.
Obviously, local admin is onething, but when you have like
domain admin for yourorganization, you wouldn't want
that stored on a person'scomputer.
You'd want that stored in a PAMand, again, the PAM would be
something that would be veryvaluable for your organization.
They're also very expensive,but they can be very valuable
for your company.
They're also very expensive,but they can be very valuable
for your company.

(10:31):
Multi-factor authenticationenhances security by what?
Requiring a single complexpassword.
B requiring multiple forms ofverification to authenticate a
user.
C encrypting user data at rest.
Or D scanning for malware onuser devices.
So multi-factor authenticationenhances security by what?
And the answer is B requiringmultiple forms of verification

(10:54):
to authenticate a user.
Again, the purpose of that isto ensure that something
potentially you know, ie apassword, something that you
have would be like a securitytoken.
You may be something you are,such as biometric verifications.
Again, these are all thingsthat are in place that you would
like to have them use formulti-factor.
Now I read an article that weretalking about multi-factors

(11:17):
being abused more and more, justbecause I think there was a
recent Apple hack where they'reusing something along those
lines and people are justgetting through MFA fatigue and
they're just basically clicking,clicking, clicking and that's a
problem as well.
So it's the user.
The user will get you introuble almost every time.
That's why you guys, assecurity professionals need to

(11:39):
teach them and then be cognizantand understand and keep doing
it all the time.
Single sign-on is beneficialbecause what?
Okay, so SSO or single sign-onis beneficial because of what?
A it allows users to havedifferent passwords for each
application.
B it reduces the number ofpasswords users need to remember
.
C it increases the complexityof the authentication process.

(12:00):
And D it eliminates the needfor passwords altogether.
So Single sign-on is beneficialbecause it is B.
Now it can increase thecomplexity.
Obviously you can enforce thatwith single sign-on, but it's B
reduces the number of passwordsneeded to remember.
That's the ultimate purpose isthat you don't have all those,
because most people have reusedthese passwords over and over

(12:22):
again, and so if you can limitthe amount of passwords that
people use, that'd be great.
And then you can enforce acomplex password on that overall
process.
Then you can also add somelevel of multi-factor
authentication into it as well.
And now you've done a good jobof at least helping to protect
yourself from your employees, atleast a little bit.
Which of the following is not atypical responsibility of

(12:44):
identity governance solution?
So question 10, which of thefollowing is not a typical
responsibility of an identitygovernance solution?
A enforcing compliance withaccess policies.
B managing the storage ofphysical files.
C administering the user rolesand access privileges or.
D conducting access reviews andaudits.
So which of the following isnot a typical responsibility of

(13:07):
an identity governance solution?
Okay, so all of those aretypical kind of an identity
governance solution, right,enforcing compliance,
administrating user roles andthen conducting access reviews
and audits, except, obviously bemanaging the storage of
physical files.
That's typically not part of aidentity governance solution
because that's storing files.

(13:27):
So you don't really want toworry about that.
You want to focus on digitalidentities.
Access policies, rules andcompliance are part of your
identity Governance solution.
Sorry, question 11, principle ofleast privilege is important
because it A allows users toperform a job without
unnecessary restrictions.
B it ensures users have accessto all information they might

(13:48):
need.
C it minimizes the risk fordata breaches by limiting user
access to only what is necessary.
Or, d it makes it easier forusers to remember their
passwords.
So, again, the principle ofleast privilege is important
because it does what?
Okay, what does it do?
It minimizes the risk of databreaches by limiting user access
to only what is necessary andrequired for their job.

(14:11):
Again, that is what we callleast privilege the rest of the
part.
I mean, you just want tobasically get down to the point
where they don't have access toeverything that they want.
They have access to only thethings they need.
Question 12, which statement ismost accurate regarding
deprovisioning process?
So which statement is the mostaccurate regarding the

(14:32):
deprovisioning process?
A it should be delayed untiluser has returned all company
property.
B it is the same as offboardingprocess.
D it should be initiated assoon as user employment ends.
Or D it only involves disablingthe user email accounts.
So the most accurate arounddeprovisioning is c it should be

(14:54):
initiated as soon as theemployee, user, employer, user's
employment ends.
Okay, again, this should be ahappen immediately.
Now, in the case of myself, Iworked for a couple weeks after
I left, but just the day that II walked out the door, they then
, in turn, turned off my accountand I didn't really have access
to anything cool, but it turnedit all off.
Question 13.
In a privileged accessmanagement session, monitoring

(15:16):
is used to do what?
So in a PAM session, monitoringis used to do what?
Okay, so if you have a PAMsession, you're logging in,
you're using the PAM tool.
What's happening?
A it provides users with remoteaccess to company resources.
B it tracks and recordprivileged sessions for auditing
and forensic purposes.
C it encrypts communicationbetween the user's device and

(15:37):
company servers.
Or D it facilitates the sharingof user credentials among team
members.
So it does a lot of those, butwhat is it the session
monitoring used for?
And it is B to track and recordprivileged sessions for
auditing and forensic purposes.
Question 14, the main goal ofsingle sign-on is to do what?
A increase the number ofpasswords required for

(16:01):
authentication.
C to improve the userexperience by simplifying the
authentication process.
C replace passwords withbiometric authentication methods
.
Or D store all user passwordsin a centralized database.
Again, the main goal of asingle sign-on is to do what?
And it is to improve the userexperience by simplifying the
authentication process.

(16:21):
Again, sso is to improve userexperience by this
simplification and it allows youto have access to multiple
applications with one set ofcredentials.
Question 15, the last melon.
Which of the following is leastlikely to implement multi-factor
authentication?
Which of the following is theleast likely reason for

(16:44):
implementing multi-factorauthentication A to comply with
regulatory requirements.
B to reduce the risk ofunauthorized access.
C to increase the speed ofauthentication process.
Or.
D, to add extra layer ofsecurity.
So which of the following isthe least likely reason for
implementing multi-factorauthentication?
And it is C, to increase thespeed of authentication process.

(17:06):
Again, mfa.
That is the least likely reasonfor MFA, probably, if anything,
will probably slow down theauthentication process because
you have to go now, get to yourphone and do the clicky clicky
thing to make that happen.
But at the end of it, it's amuch more secure solution than
just having usernames andpasswords.
Okay, that's all I have for youtoday.
Head on over to CISSP CyberTraining.

(17:28):
Check out my blueprint.
It's amazing.
You will be very happy with theblueprint.
It's part of the packages thatI offer on the site that you can
gain access to.
Watch out for any sort of salesthat I have coming out.
I have those out every once amonth.
Once every couple of monthsYou'll see one that comes out.
If you're interested in myproduct, you can purchase it
there.
Great product, you will be very, very happy with it, I

(17:50):
guarantee.
The other thing is is the factthat if you want just the free
stuff, I have tons of free stuffon my site that's available to
you, including the videos ofthese podcasts as well as the
podcasts themselves.
Those are all there andavailable to you at
cisspcybertrainingcom and it'llhelp you walk you through this
entire process.
Again, go out tocisspcybertrainingcom, check it

(18:12):
out.
Again, I'm here to help youpass your CISSP exam.
That's what I'm here for.
It's why I want you to besuccessful and, again, we're
excited to be part of thisjourney with you.
Have a wonderful day and wewill catch you on the flip side,
see ya.
Advertise With Us

Popular Podcasts

Crime Junkie

Crime Junkie

Does hearing about a true crime case always leave you scouring the internet for the truth behind the story? Dive into your next mystery with Crime Junkie. Every Monday, join your host Ashley Flowers as she unravels all the details of infamous and underreported true crime cases with her best friend Brit Prawat. From cold cases to missing persons and heroes in our community who seek justice, Crime Junkie is your destination for theories and stories you won’t hear anywhere else. Whether you're a seasoned true crime enthusiast or new to the genre, you'll find yourself on the edge of your seat awaiting a new episode every Monday. If you can never get enough true crime... Congratulations, you’ve found your people. Follow to join a community of Crime Junkies! Crime Junkie is presented by audiochuck Media Company.

24/7 News: The Latest

24/7 News: The Latest

The latest news in 4 minutes updated every hour, every day.

Stuff You Should Know

Stuff You Should Know

If you've ever wanted to know about champagne, satanism, the Stonewall Uprising, chaos theory, LSD, El Nino, true crime and Rosa Parks, then look no further. Josh and Chuck have you covered.

Music, radio and podcasts, all free. Listen online or download the iHeart App.

Connect

© 2025 iHeartMedia, Inc.