What is a characteristic of the security artichoke, defense-in-depth approach?

IT Questions BankCategory: CCNA CyberOpsWhat is a characteristic of the security artichoke, defense-in-depth approach?

What is a characteristic of the security artichoke, defense-in-depth approach?

  • Threat actors can easily compromise all layers safeguarding the data or systems.
  • Threat actors no longer have to peel away each layer before reaching the target data or system.
  • Threat actors can no longer penetrate any layers safeguarding the data or system.
  • Each layer has to be penetrated before the threat actor can reach the target data or system.

Explanation: In the security artichoke, defense-in-depth approach not every layer needs to be penetrated by the threat actor in order to get to the data or systems. Each layer provides a layer of protection while simultaneously providing a path to attack.

Exam with this question: Modules 18 - 20: Network Defense Group Exam
Exam with this question: Checkpoint Exam: Principles, Practices, and Processes of Network Defense

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x