SYBBA CyberSecurity Practice Questions
SYBBA CyberSecurity Practice Questions
All Modules
1. What best security practices could have helped reduce the risk of data breach
caused by a misconfigured firewall?
Answer:
Example: A Mumbai-based fintech startup faced a data breach when an open RDP port on
their firewall was exploited by attackers. Post-incident, they implemented automated
firewall audits using Indian cybersecurity tools, enforced multi-factor authentication for
internal systems, and trained their IT staff. This proactive approach greatly reduced future
risks and strengthened compliance with RBI security norms.
2. After a data exposure incident, what corrective steps should be taken to rebuild
trust with stakeholders and enhance overall cybersecurity resilience?
Answer:
Answer:
Example:
A private hospital in Bengaluru faced a breach involving leaked patient test results through
insecure email systems. To enhance HIPAA compliance, the hospital introduced strong
encryption, implemented RBAC in its Hospital Management System (HMS), and appointed
a Data Protection Officer. These steps improved patient data handling and reduced
regulatory risk.
4. What preventive security practices can an online retailer adopt to ensure proper
data classification and safeguard sensitive customer information from
unauthorized access?
Answer:
Example: An Indian e-commerce firm classified its payment data as "restricted" after
internal audits revealed poor access control practices. They applied AES encryption to
customer card details and introduced RBAC in their warehouse and billing systems. These
changes helped prevent data exposure from insider threats and aligned with Indian IT Act
recommendations.
5. After a data breach has occurred, what immediate actions and long-term
strategies should an organization implement to limit the impact and rebuild trust?
Answer:
• Immediate Containment: Quickly isolate affected systems to halt ongoing attacks and
prevent further damage.
• Root Cause Analysis: Conduct a thorough investigation to identify how the breach
occurred and what data was compromised.
• Timely Notification: Inform customers, partners, and regulatory bodies transparently
and within legal timeframes.
• Data Restoration & Security Hardening: Use secure backups to restore lost data and
update security configurations based on findings.
• Strengthen Future Preparedness: Enhance the incident response plan, train staff, and
regularly test recovery procedures to improve resilience.
Example: When a Noida-based food delivery app experienced a breach, it quickly took
servers offline, restored data from secure backups, and reported the incident to CERT-In.
Over time, it implemented SIEM tools, improved staff awareness, and hired cybersecurity
auditors. These efforts boosted resilience and helped regain customer confidence.
6. How can organizations effectively apply GDPR principles to handle and respond
to data breaches involving personal and sensitive information?
Answer:
• Lawful and Transparent Processing: Ensure all data handling is documented and
complies with GDPR’s transparency obligations.
• Breach Notification: Notify the supervisory authority within 72 hours of becoming
aware of a breach and inform affected individuals if there’s a high risk to their rights.
• Data Minimization and Purpose Limitation: Collect only the data necessary and use
it strictly for declared purposes to reduce exposure in case of a breach.
• Data Protection Officer (DPO): Appoint a DPO to oversee GDPR compliance and
coordinate breach response efforts.
• Risk-Based Security Measures: Implement encryption, access controls, and regular
risk assessments to safeguard personal data.
Example:
A health-tech firm in Pune offering services to European clients detected unauthorized access
to user records. In line with GDPR, they informed the EU Data Protection Authority within 72
hours and notified all affected users. This swift action not only avoided penalties but also
reinforced trust among international customers.
Module 2
1. As your company grows internationally, how can you use encryption to keep
online transactions secure and make sure you are following global security
standards?
Answer:
• Adopt End-to-End Encryption (E2EE): Protect customer data from the moment it
leaves their device until it reaches your servers.
• Use TLS/SSL Protocols: Secure your website and payment gateways using TLS for
encrypted communication over the internet.
• Encrypt Data at Rest and in Transit: Ensure all transactional and customer data is
encrypted when stored and while moving across networks.
• Implement Strong Key Management: Store and manage encryption keys securely
using hardware security modules (HSMs) or cloud-based key management services.
• Comply with International Regulations: Follow GDPR, PCI DSS, and other global
standards that mandate encryption for sensitive financial data.
• Conduct Regular Security Audits: Verify encryption implementation and address any
misconfigurations or outdated protocols.
Example:
Amazon uses TLS (Transport Layer Security) encryption during the checkout process
to secure payment data from interception. Additionally, all credit card information is
encrypted at rest using strong encryption algorithms. These practices ensure the
company adheres to PCI DSS globally, protecting customer trust and meeting
international compliance obligations.
2. What are the different ways to classify data, and how do these classifications help
keep information safe? Give example.
Answer:
Answer:
4. A healthcare provider just found a security gap that might expose private patient
data. What category should this kind of data fall into, and what steps should be
taken to protect it from future threats?
Answer:
• Data Category: This data falls into the “Restricted” or “High Sensitivity” category, as
it involves Protected Health Information (PHI).
• Apply HIPAA & GDPR Standards: Ensure compliance with legal requirements for
storing and processing health data.
• Encrypt PHI: Use encryption to secure patient records, both in databases and during
transmission.
• Restrict Access with MFA: Only authorized medical staff should access records, using
secure login procedures.
• Implement Logging and Monitoring: Track access to PHI and detect anomalies using
SIEM tools.
• Conduct Regular Risk Assessments: Identify vulnerabilities and update safeguards
periodically.
Example:
After discovering a misconfigured database exposing patient lab reports, a private hospital
immediately encrypted its EHR system and applied role-based access control. Doctors and
authorized medical staff now use MFA for login, and the system logs all access attempts
for audit. These updates help align with HIPAA and India’s health data protection
guidelines.
5. Your company isn’t making the best use of its data. As the Business Analytics
Manager, how would you use different types of analytics like descriptive,
diagnostic, predictive, and prescriptive to turn that data into smart business
decisions?
Answer:
Answer:
• Informed Consent: Clearly explain how customer data will be used and obtain explicit
permission before collection.
• Data Minimization: Collect only necessary data relevant to the business purpose (e.g.,
shipping address for delivery).
• Anonymization and Pseudonymization: Remove identifiable information before
analysis to protect individual privacy.
• Transparency: Publish privacy policies that are easy to understand and accessible to
users.
• Comply with Legal Frameworks: Follow GDPR, CCPA, and other laws to avoid fines
and maintain customer trust.
• Implement Data Access Rights: Allow customers to view, modify, or delete their data
on request.
Example:
A fashion e-commerce brand tracks customer browsing behavior to recommend products.
However, it now shows a clear GDPR-compliant consent popup before enabling tracking
and anonymizes all user data before analysis. Customers can also manage their data via an
online privacy dashboard, ensuring legal compliance and transparency.
Module 3
1. How can a company apply GDPR principles to handle a data breach effectively
and respond in a way that meets compliance requirements?
Answer:
Example:
An Indian fintech startup operating in the EU region through digital wallets discovers
unauthorized access to user email addresses. As per GDPR, their DPO files a breach report
with the EU Data Protection Authority within 72 hours and notifies affected users through
in-app messages and emails. The company also updates its encryption and vendor contracts,
ensuring full compliance and transparency with European regulators.
2. A recent cyberattack exposed gaps in your company’s security setup, how would
you use tools like GRC systems and privacy software to improve compliance and
strengthen overall cybersecurity?
Answer:
• GRC Platforms: Use tools like RSA Archer or MetricStream to manage governance,
assess risks, and track compliance across departments.
• Automated Privacy Tools: Deploy OneTrust or TrustArc to map personal data flows,
manage consent, and conduct Data Protection Impact Assessments (DPIAs).
• Vulnerability Scanners: Use Nessus or Qualys to continuously detect
misconfigurations and unpatched systems.
• Threat Intelligence Systems: Leverage platforms like CrowdStrike to stay updated on
emerging cyber threats.
• Audit & Reporting Features: Automate audit trails and compliance reports for GDPR,
HIPAA, and ISO standards.
Example:
After a cyberattack hit a Bengaluru-based hospital chain, the IT team deployed RSA Archer
to track risks across branches and meet audit requirements under India’s IT Act and HIPAA
(for international patients). They also used TrustArc to automate patient consent
management and monitor data access patterns—boosting privacy compliance and
operational security.
3. What are the main components of the Risk Management Process, and how do steps
like identification, assessment, mitigation, and monitoring risks help a company
make better decisions?
Answer:
• Risk Identification: Spot potential internal and external threats to systems, data,
operations, or reputation.
• Risk Assessment: Analyze risks based on likelihood and impact, allowing
prioritization of high-risk areas.
• Risk Mitigation: Implement safeguards like firewalls, encryption, and access controls
to reduce risk levels.
• Monitoring and Review: Continuously evaluate controls, adjust strategies, and
respond to new threats or compliance updates.
• Improved Decision-Making: Enables better resource allocation and informed business
continuity planning.
Example:
A government health department in Maharashtra performs a risk assessment and flags the
use of outdated antivirus in district hospitals. After evaluating the potential for ransomware
attacks, they update their endpoint security, establish an incident response plan, and begin
routine audits. These risk management steps help them secure patient records and maintain
healthcare continuity during emergencies like COVID-19.
4. What are the criminal aspects of IT law? How do these laws tackle cybercrimes
including investigation and legal redressal ?
Answer:
• Recognition of Cybercrimes: Laws like the IT Act (India), CFAA (U.S.), and
Budapest Convention define offenses like hacking, identity theft, phishing, and
cyberterrorism.
• Penalties: Legal provisions outline fines, imprisonment, or both, depending on the
crime's severity.
• Investigation Agencies: Cyber Cells, CERTs, and Interpol’s Cybercrime Unit help
track down digital criminals.
• Evidence Gathering: Involves forensic imaging, IP tracing, log analysis, and
cooperation from service providers.
• Cross-Border Collaboration: Treaties like the Budapest Convention allow countries
to share data and coordinate enforcement.
Example:
In the 2018 Aadhaar data access controversy, several journalists and ethical hackers
highlighted unauthorized access to Aadhaar records via public portals. Though UIDAI
denied a breach, the government launched an investigation under the IT Act, and new
safeguards were introduced. This incident showed how Indian cyber laws address digital
crimes and how investigative bodies like CERT-In and cybercrime cells respond to
national-level IT incidents.
5. How does an IT Officer in a global company ensure adherence to data protection
laws like GDPR and HIPAA? Give an example.
Answer:
Answer:
1. What are some effective cloud security strategies a company can use to protect
itself from future breaches?
Answer:
Answer:
• Firewall & Next-Gen Firewalls: Monitor and filter incoming/outgoing traffic to block
unauthorized access.
• Intrusion Detection Systems (IDS): Detect unusual activity like port scans or brute-
force login attempts.
• Antivirus/Anti-malware: Protect endpoints from ransomware and other malicious
attacks.
• Data Loss Prevention (DLP): Prevent unauthorized transfer or copying of sensitive
customer data.
• Security Information & Event Management (SIEM): Aggregate logs, detect threats,
and issue real-time alerts.
Example:
Company deployed a SIEM system to monitor all login and transaction activity in real time,
combined with DLP tools that prevented unauthorized sharing of sensitive customer
information like payment details. This reduced internal threats and supported compliance
with PCI DSS.
3. As an IT Security manager, how would you make sure remote employees have safe
network connections? What kind of VPN and other security measures would you
use?
Answer:
4. As the Risk Management Manager at a Bank, how would you evaluate different
cloud models for storing and managing sensitive financial data?
Answer:
• Public Cloud: Offers scalability but may pose higher risks if not properly secured. Best
for non-sensitive services.
• Private Cloud: Provides dedicated infrastructure with better control—ideal for storing
customer financial data.
• Hybrid Cloud: Combines public and private cloud—sensitive data stays private, while
less sensitive processes run in public cloud.
• Security Standards Compliance: Choose providers that meet ISO 27001, SOC 2, and
RBI guidelines for financial data.
• Risk Assessment: Evaluate provider history, physical security, SLA terms, and data
residency laws.
Example:
Bank adopted a hybrid cloud strategy where critical financial data and core banking
applications are hosted in a private cloud, while customer engagement apps operate in the
public cloud. This balances security and performance, complying with RBI and ISO 27001
standards.
5. What kinds of access control strategies can a company use to strengthen its cloud
security? How do specific tools help stop unauthorized access to important digital
resources?
Answer:
• Role-Based Access Control (RBAC): Grant access based on user roles, reducing risk
of privilege misuse.
• Attribute-Based Access Control (ABAC): Define access rules based on user
attributes like location, device, or time.
• Just-In-Time (JIT) Access: Provide temporary access only when needed—limits
exposure windows.
• Zero Trust Model: Verify every access attempt, regardless of network location.
• Access Tools: IAM platforms (like Azure AD, Okta) allow policy enforcement, access
reviews, and SSO integrations.
Example:
An Indian SaaS company uses Okta for identity and access management, enforcing RBAC
and geo-location-based restrictions. Users must verify identity using MFA, and access to
production environments is time-bound and logged for audit purposes—greatly minimizing
insider and external threats.
Answer:
• Virtual Private Network (VPN): Provide secure, encrypted connections for staff
accessing internal systems.
• Multi-Factor Authentication (MFA): Require login confirmation via OTP, app-based
verification, or biometrics.
• Role-Based Access Control (RBAC): Limit EHR access based on job role (e.g., nurse,
doctor, admin).
• Audit Logging: Enable logging of all access to Electronic Health Records (EHRs) to
ensure traceability.
• Session Timeout & Auto-Logout: Ensure inactive sessions automatically log out to
prevent misuse.
• Endpoint Hardening: Allow access only from pre-approved, patched, and encrypted
devices.
Example:
Hospital provides remote doctors with secure laptops connected via VPN and protected
with MFA. Access to EHR systems is role-based, with full audit logging. After a successful
compliance audit, the system was recognized as HIPAA-ready and aligned with India’s
health data guidelines.
Module 5
1. How would you evaluate the effectiveness of the six-step incident response process
in minimizing the impact of cybersecurity incidents?
Answer: Assessing the effectiveness of the six-step incident response process involves
evaluating each phase's contribution to mitigating cybersecurity incidents
• Preparation – Verify if policies, tools, and training effectively equip the team for quick
responses.
• Identification – Assess how accurately and swiftly threats are detected to minimize
damage.
• Containment – Evaluate short-term and long-term containment strategies to prevent
further spread.
• Eradication – Check if root causes are identified and eliminated to avoid recurring
incidents.
• Recovery – Measure system restoration efficiency and verify that business operations
resume securely.
• Lessons Learned – Analyse post-incident reviews to ensure continuous improvement
in future responses.
Example: At a Bengaluru-based IT firm, a malware outbreak was quickly detected through
their SIEM system and contained within hours, thanks to regular staff drills and defined
CIRP roles. A forensic audit traced the cause to outdated endpoint protection, which was
swiftly updated across all devices. During the “lessons learned” phase, leadership
implemented stricter patch management policies, leading to faster incident handling and
zero downtime during a similar attack later that year.
• Preparation: Prior to the attack, the company ensured it had reliable, regularly updated
backups stored offline. Employees were trained to recognize suspicious emails,
reducing the risk of phishing-based infections. This proactive stance enabled quick
recognition and response when the attack occurred.
• Detection and Analysis: The IT team noticed system irregularities such as encrypted
files and ransom notes, prompting immediate investigation. They assessed the scope of
the breach, identified affected machines, and confirmed that it was a ransomware
incident, allowing for a targeted response.
• Containment: The affected systems were quickly isolated from the network to prevent
the ransomware from spreading further. Temporary containment controls, such as
network segmentation and disabling remote access, were implemented to limit the blast
radius of the malware.
• Eradication and Recovery: After containing the threat, the team removed the
ransomware from all infected systems using specialized tools. Systems were cleaned
and then restored using the secure offline backups. This step ensured business
operations could resume quickly with minimal data loss or downtime.
• Post-Incident Activity: Following recovery, the company conducted a detailed review
of the incident. This included root cause analysis, updates to security protocols (e.g.,
improved email filters and endpoint detection tools), and refresher training for
employees. Lessons learned from the incident were documented to refine the CIRP for
future incidents.
Example:
An employee had unknowingly clicked a malicious email attachment. The IT team
immediately followed the CIRP: they isolated the machine, cleaned the system, restored
operations using backups, and implemented new safeguards. As a result, the organization
avoided paying the ransom and strengthened its future defence posture.
• Preparation – Ensure regular data backups, employee training, and incident response
team readiness.
• Detection & Identification – Use security monitoring tools to quickly detect
ransomware activity and assess affected systems.
• Containment – Isolate infected devices, disconnect compromised networks, and
prevent further spread.
• Eradication – Remove malicious files, patch vulnerabilities, and conduct forensic
analysis to identify the attack vector.
• Recovery – Restore systems from clean backups, verify data integrity, and monitor for
residual threats.
• Lessons Learned – Analyze the incident, update CIRP, and enhance security measures
to prevent future attacks.
• A well-executed CIRP minimizes downtime, protects data integrity, and strengthens
the organization’s cybersecurity posture.
Example: In early 2024, Zenith Systems company office experienced a ransomware attack
after an employee clicked on a malicious attachment disguised as a GST invoice. The
cybersecurity team activated the CIRP, isolated affected machines, and restored systems
using offline backups stored in a secure data center in Bengaluru. After forensic analysis
revealed an unpatched vulnerability in email filters, the CIRP was updated, and mandatory
cybersecurity refresher training was rolled out to all staff.
• Identifying Root Causes: Helps pinpoint how the attack occurred, such as the phishing
email that triggered the breach
• Improving Response: Provides valuable insights to refine and optimize the incident
response process for future incidents
• Updating Security Policies: Encourages revisiting and strengthening security
measures, such as access controls and email filtering
• Enhancing Employee Training: Highlights areas where additional awareness and
training are necessary to prevent similar attacks
• Building Resilience: Contributes to overall organizational preparedness and minimizes
the impact of future cybersecurity incidents.
Example: Following a ransomware attack that encrypted servers at Zenith Systems
company, a post-incident review identified the root cause as a phishing email mimicking
an Income Tax Department notice. The review led to stronger email security, stricter RBAC
enforcement, and targeted employee awareness workshops. The updated strategy helped
detect and stop a similar phishing attempt just two months later, demonstrating the value
of post-attack learning.
5. As the Chief Risk Officer, how would you bring together risk assessment, business
impact analysis, and a disaster recovery plan to keep essential operations running
during a crisis?
Answer: As the Chief Risk Officer, I would ensure a unified and proactive approach to
crisis management by integrating Risk Assessment, Business Impact Analysis (BIA), and
a Disaster Recovery Plan (DRP) to maintain operational continuity:
• Risk Assessment: I would begin by identifying all potential threats that could
disrupt operations—such as cyberattacks, data breaches, natural disasters, or system
failures. This process would involve assessing both internal and external risks,
prioritizing them based on likelihood and potential impact. For example, systems
handling customer transactions and financial records would be classified as high-
risk.
• Business Impact Analysis (BIA): Using the results of the risk assessment, I would
conduct a BIA to evaluate which business processes are critical to daily operations.
This includes determining the acceptable downtime (Recovery Time Objectives -
RTOs) and data loss thresholds (Recovery Point Objectives - RPOs) for each
function. Functions like payment processing, compliance reporting, and customer
service would typically have strict recovery targets.
• Disaster Recovery Plan (DRP): I would then design a DRP outlining specific
procedures to recover affected IT systems and data based on BIA priorities. This
plan would include backup strategies, system failover mechanisms, roles and
responsibilities, and communication protocols. For instance, critical systems would
be backed up daily to a secure offsite or cloud location and restored using automated
scripts.
• Integration and Testing: These three components must be continuously aligned.
The findings from risk assessments would inform the BIA, and the DRP would be
designed to support the most crucial business functions identified. I would establish
a regular testing schedule for the DRP—through tabletop exercises and live
simulations—to ensure it remains effective and up to date with changes in
technology or business structure.
Example: During a ransomware incident, our pre-assessment had flagged financial
systems as high-risk. The BIA had shown payroll and regulatory reporting as top priorities.
Thanks to a tested DRP, we quickly switched to cloud-based backups and restored services
within hours, ensuring employees were paid on time and compliance deadlines were met—
demonstrating the value of an integrated approach.
6. As the Crisis Communication Manager, what steps would you take to build an
effective communication strategy after a major data breach?
Answer:
As the Crisis Communication Manager, I would establish a focused and transparent
communication strategy using the following key steps:
1. Appoint a Spokesperson: Designate a calm, trained, and media-savvy individual as
the official voice of the company. This person will communicate clearly and confidently
in public statements and press briefings.
3. Develop Key Messages: Craft clear, honest, and factual messages that explain:
o What happened
o What kind of data was affected
o What actions are being taken to mitigate the damage
o What support is being offered to affected individuals (e.g., credit monitoring)
4. Timely Communication: Issue an initial statement promptly (ideally within 24 hours)
to avoid misinformation. Continue with regular updates through trusted channels like
the company website, emails, and social media.
Module 6
1. As the Compliance Officer, how would you improve Identity and Access
Management to stay aligned with regulatory requirements across various digital
platforms?
Answer:
I’d implement enhanced Identity and Access Management (IAM) strategies as followed:
2. As the Chief Security Officer at a company, how would you set up a Zero Trust
Architecture to make sure remote access stays secure?
Answer: I’d implement Zero Trust Architecture to ensure secure access for remote
employees as followed:
3. As the Cloud Security officer, how would you use a Cloud Access Security Broker
to effectively monitor and manage security across multiple cloud environments?
Answer: As a Cloud Security Officer., I’d implement a Cloud Access Security Broker
(CASB) to monitor and control multi-cloud environments as followed:
• Segment the network: Divide the network into smaller, isolated zones based on
business functions or data sensitivity
• Implement strict access controls: Define clear access rules for each segment to ensure
only authorized users can communicate across zones
• Monitor inter-segment traffic: Continuously observe network traffic to quickly detect
and isolate any suspicious behavior
• Utilize software-defined networking (SDN): Dynamically enforce segmentation
policies that can adapt to network changes
• Regular audits: Periodically review segmentation policies to ensure they remain
effective against evolving threats
Example: After a targeted phishing attack compromised a marketing employee’s credentials
at the company’s Hyderabad office, the attacker attempted lateral movement towards the
finance systems. However, micro-segmentation policies ensured the attacker was restricted to
the marketing zone. Using software-defined networking (SDN), the breach was isolated, and
sensitive financial data remained protected.
5. As a Cyber Risk Analyst, how would you leverage AI and machine learning to
detect unusual activity and respond to security threats in real time?
• Deploy advanced analytics: Integrate AI/ML systems that learn normal network
behavior and flag deviations
• Automate threat detection: Enable automated alerting and incident response based on
AI-generated insights
• Leverage predictive analytics: Use historical data to predict potential threats before
they escalate
• Continuously train models: Regularly update the AI models with new threat
intelligence to improve accuracy.
• Integrate with existing tools: Ensure seamless integration with SIEM and other
security infrastructure for coordinated responses.
Example: A Bengaluru-based healthtech firm used AI-powered analytics to detect a
sudden spike in outbound traffic from a research subnet. The system automatically flagged
the anomaly, blocked the transmission, and isolated the affected device. Upon
investigation, it was found to be a zero-day malware, and AI's timely response helped
prevent a major data leak involving patient brain-scan records.