Fundamental Principles of Security

The Three Fundamental Principles of Security

Prev Question Next Question

Question

What are the three FUNDAMENTAL principles of security?

Answers

Explanations

Click on the arrows to vote for the correct answer

A. B. C. D.

B.

The following answers are incorrect because: Accountability, confidentiality and integrity is not the correct answer as Accountability is not one of the fundamental principle of security.

Integrity, availability and accountability is not the correct answer as Accountability is not one of the fundamental principle of security.

Availability, accountability and confidentiality is not the correct answer as Accountability is not one of the fundamental objective of security.

References : Shon Harris AIO v3 , Chapter - 3: Security Management Practices , Pages : 49-52

The correct answer is B. Confidentiality, integrity and availability.

The three fundamental principles of security are commonly referred to as the CIA triad: Confidentiality, Integrity, and Availability. These principles are the foundation for designing, implementing, and maintaining a secure system.

Confidentiality refers to the protection of sensitive data from unauthorized access. This principle ensures that data is only accessible to those who have the appropriate permissions to access it. Confidentiality is essential for protecting personal, financial, and proprietary information.

Integrity refers to the protection of data from unauthorized modification, deletion, or tampering. This principle ensures that data remains accurate and trustworthy. Integrity is essential for ensuring that data is not altered in a way that could compromise its usefulness or value.

Availability refers to the protection of data from unauthorized denial of service attacks, which could prevent legitimate users from accessing the data they need. This principle ensures that data is accessible when it is needed, and that systems and services are operational when they are required.

Overall, the CIA triad provides a framework for understanding the key components of security and helps organizations design, implement, and maintain secure systems that protect their data and assets.