Summer Sale- Special Discount Limited Time 65% Offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

BCS CISMP-V9 BCS Foundation Certificate in Information Security Management Principles V9.0 Exam Practice Test

Page: 1 / 10
Total 100 questions

BCS Foundation Certificate in Information Security Management Principles V9.0 Questions and Answers

Question 1

Ensuring the correctness of data inputted to a system is an example of which facet of information security?

Options:

A.

Confidentiality.

B.

Integrity.

C.

Availability.

D.

Authenticity.

Question 2

When establishing objectives for physical security environments, which of the following functional controls SHOULD occur first?

Options:

A.

Delay.

B.

Drop.

C.

Deter.

D.

Deny.

Question 3

What advantage does the delivery of online security training material have over the distribution of printed media?

Options:

A.

Updating online material requires a single edit. Printed material needs to be distributed physically.

B.

Online training material is intrinsically more accurate than printed material.

C.

Printed material is a 'discoverable record' and could expose the organisation to litigation in the event of an incident.

D.

Online material is protected by international digital copyright legislation across most territories.

Question 4

When undertaking disaster recovery planning, which of the following would NEVER be considered a "natural" disaster?

Options:

A.

Arson.

B.

Electromagnetic pulse

C.

Tsunami.

D.

Lightning Strike

Question 5

Which term is used to describe the set of processes that analyses code to ensure defined coding practices are being followed?

Options:

A.

Quality Assurance and Control

B.

Dynamic verification.

C.

Static verification.

D.

Source code analysis.

Question 6

Which of the following is a framework and methodology for Enterprise Security Architecture and Service Management?

Options:

A.

TOGAF

B.

SABSA

C.

PCI DSS.

D.

OWASP.

Question 7

Which of the following statements relating to digital signatures is TRUE?

Options:

A.

Digital signatures are rarely legally enforceable even if the signers know they are signing a legal document.

B.

Digital signatures are valid and enforceable in law in most countries in the world.

C.

Digital signatures are legal unless there is a statutory requirement that predates the digital age.

D.

A digital signature that uses a signer’s private key is illegal.

Question 8

Which of the following uses are NOT usual ways that attackers have of leveraging botnets?

Options:

A.

Generating and distributing spam messages.

B.

Conducting DDOS attacks.

C.

Scanning for system & application vulnerabilities.

D.

Undertaking vishing attacks

Question 9

In business continuity, what is a battle box?

Options:

A.

A portable container that holds Items and information useful in the event of an organisational disaster.

B.

An armoured box that holds all an organisation's backup databases.

C.

A collection of tools and protective equipment to be used in the event of civil disturbance.

D.

A list of names and addresses of staff to be utilised should industrial action prevent access to a building.

Question 10

What term refers to the shared set of values within an organisation that determine how people are expected to behave in regard to information security?

Options:

A.

Code of Ethics.

B.

Security Culture.

C.

System Operating Procedures.

D.

Security Policy Framework.

Question 11

When considering outsourcing the processing of data, which two legal "duty of care" considerations SHOULD the original data owner make?

1 Third party is competent to process the data securely.

2. Observes the same high standards as data owner.

3. Processes the data wherever the data can be transferred.

4. Archive the data for long term third party's own usage.

Options:

A.

2 and 3.

B.

3 and 4.

C.

1 and 4.

D.

1 and 2.

Question 12

You are undertaking a qualitative risk assessment of a likely security threat to an information system.

What is the MAIN issue with this type of risk assessment?

Options:

A.

These risk assessments are largely subjective and require agreement on rankings beforehand.

B.

Dealing with statistical and other numeric data can often be hard to interpret.

C.

There needs to be a large amount of previous data to "train" a qualitative risk methodology.

D.

It requires the use of complex software tools to undertake this risk assessment.

Question 13

What type of attack attempts to exploit the trust relationship between a user client based browser and server based websites forcing the submission of an authenticated request to a third party site?

Options:

A.

XSS.

B.

Parameter Tampering

C.

SQL Injection.

D.

CSRF.

Question 14

What Is the PRIMARY difference between DevOps and DevSecOps?

Options:

A.

Within DevSecOps security is introduced at the end of development immediately prior to deployment.

B.

DevSecOps focuses solely on iterative development cycles.

C.

DevSecOps includes security on the same level as continuous integration and delivery.

D.

DevOps mandates that security is integrated at the beginning of the development lifecycle.

Question 15

When handling and investigating digital evidence to be used in a criminal cybercrime investigation, which of the following principles is considered BEST practice?

Options:

A.

Digital evidence must not be altered unless absolutely necessary.

B.

Acquiring digital evidence cart only be carried on digital devices which have been turned off.

C.

Digital evidence can only be handled by a member of law enforcement.

D.

Digital devices must be forensically "clean" before investigation.

Question 16

For which security-related reason SHOULD staff monitoring critical CCTV systems be rotated regularly during each work session?

Options:

A.

To reduce the chance of collusion between security staff and those being monitored.

B.

To give experience to monitoring staff across a range of activities for training purposes.

C.

Health and Safety regulations demand that staff are rotated to prevent posture and vision related harm.

D.

The human attention span during intense monitoring sessions is about 20 minutes.

Question 17

By what means SHOULD a cloud service provider prevent one client accessing data belonging to another in a shared server environment?

Options:

A.

By ensuring appropriate data isolation and logical storage segregation.

B.

By using a hypervisor in all shared severs.

C.

By increasing deterrent controls through warning messages.

D.

By employing intrusion detection systems in a VMs.

Question 18

In order to maintain the currency of risk countermeasures, how often SHOULD an organisation review these risks?

Options:

A.

Once defined, they do not need reviewing.

B.

A maximum of once every other month.

C.

When the next risk audit is due.

D.

Risks remain under constant review.

Question 19

Once data has been created In a standard information lifecycle, what step TYPICALLY happens next?

Options:

A.

Data Deletion.

B.

Data Archiving.

C.

Data Storage.

D.

Data Publication

Question 20

Which of the following describes a qualitative risk assessment approach?

Options:

A.

A subjective assessment of risk occurrence likelihood against the potential impact that determines the overall severity of a risk.

B.

The use of verifiable data to predict the risk occurrence likelihood and the potential impact so as to determine the overall severity of a risk.

C.

The use of Monte-Carlo Analysis and Layers of Protection Analysis (LOPA) to determine the overall severity of a risk.

D.

The use of Risk Tolerance and Risk Appetite values to determine the overall severity of a risk

Question 21

How does network visualisation assist in managing information security?

Options:

A.

Visualisation can communicate large amounts of data in a manner that is a relatively simple way for people to analyse and interpret.

B.

Visualisation provides structured tables and lists that can be analysed using common tools such as MS Excel.

C.

Visualisation offers unstructured data that records the entirety of the data in a flat, filterable ftle format.

D.

Visualisation software operates in a way that is rarely and thereby it is less prone to malware infection.

Question 22

What Is the root cause as to why SMS messages are open to attackers and abuse?

Options:

A.

The store and forward nature of SMS means it is considered a 'fire and forget service'.

B.

SMS technology was never intended to be used to transmit high risk content such as One-time payment codes.

C.

The vast majority of mobile phones globally support the SMS protocol inexpensively.

D.

There are only two mobile phone platforms - Android and iOS - reducing the number of target environments.

Question 23

Which of the following is MOST LIKELY to be described as a consequential loss?

Options:

A.

Reputation damage.

B.

Monetary theft.

C.

Service disruption.

D.

Processing errors.

Question 24

A security analyst has been asked to provide a triple A service (AAA) for both wireless and remote access network services in an organization and must avoid using proprietary solutions.

What technology SHOULD they adapt?

Options:

A.

TACACS+

B.

RADIUS.

C.

Oauth.

D.

MS Access Database.

Question 25

When preserving a crime scene for digital evidence, what actions SHOULD a first responder initially make?

Options:

A.

Remove power from all digital devices at the scene to stop the data changing.

B.

Photograph all evidence and triage to determine whether live data capture is necessary.

C.

Remove all digital evidence from the scene to prevent unintentional damage.

D.

Don't touch any evidence until a senior digital investigator arrives.

Question 26

What are the different methods that can be used as access controls?

1. Detective.

2. Physical.

3. Reactive.

4. Virtual.

5. Preventive.

Options:

A.

1, 2 and 4.

B.

1, 2 and 3.

C.

1, 2 and 5.

D.

3, 4 and 5.

Question 27

Which membership based organisation produces international standards, which cover good practice for information assurance?

Options:

A.

BSI.

B.

IETF.

C.

OWASP.

D.

ISF.

Question 28

What term is used to describe the testing of a continuity plan through a written scenario being used as the basis for discussion and simul-ation?

Options:

A.

End-to-end testing.

B.

Non-dynamic modeling

C.

Desk-top exercise.

D.

Fault stressing

Question 29

Which algorithm is a current specification for the encryption of electronic data established by NIST?

Options:

A.

RSA.

B.

AES.

C.

DES.

D.

PGP.

Question 30

Which of the following statutory requirements are likely to be of relevance to all organisations no matter which sector nor geographical location they operate in?

Options:

A.

Sarbanes-Oxley.

B.

GDPR.

C.

HIPAA.

D.

FSA.

Page: 1 / 10
Total 100 questions