ISC2 Systems Security Certified Practitioner (SSCP) Practice Question
During a risk assessment for a new public-facing serverless application hosted in AWS, the team follows NIST SP 800-30 and starts with an impact analysis before estimating likelihood. Which activity best represents the impact assessment step for this workload?
Mapping observed MITRE ATT&CK techniques to adversary groups likely to target the application.
Enumerating IAM roles that an external attacker could potentially assume.
Estimating the lost revenue incurred for every hour the API is unavailable during peak periods.
Reviewing GuardDuty findings to determine how often external port-scanning occurs against the VPC.
Impact assessment measures the magnitude of adverse consequences if a threat is realized. Estimating the financial loss caused by each hour of API downtime focuses on potential harm to the business and therefore belongs to impact analysis. The other activities relate to identifying vulnerabilities (IAM role enumeration), determining threat frequency (reviewing GuardDuty scan data), or profiling adversary tactics (mapping ATT&CK techniques), all of which inform likelihood rather than impact.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does NIST SP 800-30 cover?
Open an interactive chat with Bash
What is the difference between impact analysis and likelihood estimation?
Open an interactive chat with Bash
What is serverless computing in AWS?
Open an interactive chat with Bash
ISC2 Systems Security Certified Practitioner (SSCP)
Risk Identification, Monitoring and Analysis
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99 $11.99
$11.99/mo
Billed monthly, Cancel any time.
$19.99 after promotion ends
3 Month Pass
$44.99 $26.99
$8.99/mo
One time purchase of $26.99, Does not auto-renew.
$44.99 after promotion ends
Save $18!
MOST POPULAR
Annual Pass
$119.99 $71.99
$5.99/mo
One time purchase of $71.99, Does not auto-renew.
$119.99 after promotion ends
Save $48!
BEST DEAL
Lifetime Pass
$189.99 $113.99
One time purchase, Good for life.
Save $76!
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .