New Year Sale Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ECCouncil 712-50 EC-Council Certified CISO (CCISO) Exam Practice Test

Page: 1 / 49
Total 494 questions

EC-Council Certified CISO (CCISO) Questions and Answers

Question 1

What is the main purpose of the Incident Response Team?

Options:

A.

Ensure efficient recovery and reinstate repaired systems

B.

Create effective policies detailing program activities

C.

Communicate details of information security incidents

D.

Provide current employee awareness programs

Question 2

IT control objectives are useful to IT auditors as they provide the basis for understanding the:

Options:

A.

Desired results or purpose of implementing specific control procedures.

B.

The audit control checklist.

C.

Techniques for securing information.

D.

Security policy

Question 3

One of your executives needs to send an important and confidential email. You want to ensure that the message cannot be read by anyone but the recipient. Which of the following keys should be used to encrypt the message?

Options:

A.

Your public key

B.

The recipient's private key

C.

The recipient's public key

D.

Certificate authority key

Question 4

What is the THIRD state of the Tuckman Stages of Group Development?

Options:

A.

Performing

B.

Norming

C.

Storming

D.

Forming

Question 5

The patching and monitoring of systems on a consistent schedule is required by?

Options:

A.

Local privacy laws

B.

Industry best practices

C.

Risk Management frameworks

D.

Audit best practices

Question 6

Which of the following is MOST useful when developing a business case for security initiatives?

Options:

A.

Budget forecasts

B.

Request for proposals

C.

Cost/benefit analysis

D.

Vendor management

Question 7

The network administrator wants to strengthen physical security in the organization. Specifically, to implement a

solution stopping people from entering certain restricted zones without proper credentials. Which of following

physical security measures should the administrator use?

Options:

A.

Video surveillance

B.

Mantrap

C.

Bollards

D.

Fence

Question 8

The mean time to patch, number of virus outbreaks prevented, and number of vulnerabilities mitigated are examples of what type of performance metrics?

Options:

A.

Risk metrics

B.

Management metrics

C.

Operational metrics

D.

Compliance metrics

Question 9

Which of the following is a MAJOR consideration when an organization retains sensitive customer data and uses this data to better target the organization’s products and services?

Options:

A.

Strong authentication technologies

B.

Financial reporting regulations

C.

Credit card compliance and regulations

D.

Local privacy laws

Question 10

Creating a secondary authentication process for network access would be an example of?

Options:

A.

An administrator with too much time on their hands.

B.

Putting undue time commitment on the system administrator.

C.

Supporting the concept of layered security

D.

Network segmentation.

Question 11

A key cybersecurity feature of a Personal Identification Verification (PIV) Card is:

Options:

A.

Inability to export the private certificate/key

B.

It can double as physical identification at the DMV

C.

It has the user’s photograph to help ID them

D.

It can be used as a secure flash drive

Question 12

A Chief Information Security Officer received a list of high, medium, and low impact audit findings. Which of the following represents the BEST course of action?

Options:

A.

If the findings impact regulatory compliance, try to apply remediation that will address the most findings for the least cost.

B.

If the findings do not impact regulatory compliance, remediate only the high and medium risk findings.

C.

If the findings impact regulatory compliance, remediate the high findings as quickly as possible.

D.

If the findings do not impact regulatory compliance, review current security controls.

Question 13

An organization licenses and uses personal information for business operations, and a server containing that information has been compromised. What kind of law would require notifying the owner or licensee of this incident?

Options:

A.

Data breach disclosure

B.

Consumer right disclosure

C.

Security incident disclosure

D.

Special circumstance disclosure

Question 14

What cloud computing environment allows access and use by several organizations for information sharing?

Options:

A.

Community cloud

B.

Public cloud

C.

Private cloud

D.

Hybrid cloud

Question 15

What is the PRIMARY difference between Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)?

Options:

A.

IPS examines network traffic flows to detect and actively stop exploits and attacks

B.

Only IDS is susceptible to false positives

C.

IDS is typically deployed behind the firewall and IPS is deployed in front of the firewall

D.

IPS identifies potentially malicious traffic based on signature or behavior and IDS does not

Question 16

Which of the following terms is used to describe countermeasures implemented to minimize risks to physical

property, information, and computing systems?

Options:

A.

Security frameworks

B.

Security policies

C.

Security awareness

D.

Security controls

Question 17

Which of the following is a critical operational component of an Incident Response Program (IRP)?

Options:

A.

Weekly program budget reviews to ensure the percentage of program funding remains constant.

B.

Annual review of program charters, policies, procedures and organizational agreements.

C.

Daily monitoring of vulnerability advisories relating to your organization’s deployed technologies.

D.

Monthly program tests to ensure resource allocation is sufficient for supporting the needs of the organization

Question 18

A system is designed to dynamically block offending Internet IP-addresses from requesting services from a secure website. This type of control is considered

Options:

A.

Zero-day attack mitigation

B.

Preventive detection control

C.

Corrective security control

D.

Dynamic blocking control

Question 19

Quantitative Risk Assessments have the following advantages over qualitative risk assessments:

Options:

A.

They are objective and can express risk / cost in real numbers

B.

They are subjective and can be completed more quickly

C.

They are objective and express risk / cost in approximates

D.

They are subjective and can express risk /cost in real numbers

Question 20

Which of the following is the MOST effective method to measure the effectiveness of security controls in a perimeter network?

Options:

A.

Implement network intrusion prevention systems

B.

External penetration testing by an independent third party

C.

Performing a vulnerability scan of servers using current tools and processes

D.

Internally review firewall configurations

Question 21

Which of the following defines the boundaries and scope of a risk assessment?

Options:

A.

The risk assessment schedule

B.

The risk assessment framework

C.

The risk assessment charter

D.

The assessment context

Question 22

Creating a secondary authentication process for network access would be an example of?

Options:

A.

Nonlinearities in physical security performance metrics

B.

Defense in depth cost enumerated costs

C.

System hardening and patching requirements

D.

Anti-virus for mobile devices

Question 23

As the Chief Information Security Officer, you want to ensure data shared securely, especially when shared with

third parties outside the organization. What protocol provides the ability to extend the network perimeter with

the use of encapsulation and encryption?

Options:

A.

File Transfer Protocol (FTP)

B.

Virtual Local Area Network (VLAN)

C.

Simple Mail Transfer Protocol

D.

Virtual Private Network (VPN)

Question 24

You are just hired as the new CISO and are being briefed on all the Information Security projects that your section has on going. You discover that most projects are behind schedule and over budget.

Using the best business practices for project management you determine that the project correct aligns with the company goals. What needs to be verified FIRST?

Options:

A.

Scope of the project

B.

Training of the personnel on the project

C.

Timeline of the project milestones

D.

Vendor for the project

Question 25

Which of the following methods are used to define contractual obligations that force a vendor to meet customer expectations?

Options:

A.

Terms and Conditions

B.

Service Level Agreements (SLA)

C.

Statement of Work

D.

Key Performance Indicators (KPI)

Question 26

When selecting a security solution with reoccurring maintenance costs after the first year, the CISO should: (choose the BEST answer)

Options:

A.

The CISO should cut other essential programs to ensure the new solution’s continued use

B.

Communicate future operating costs to the CIO/CFO and seek commitment from them to ensure the new solution’s continued use

C.

Defer selection until the market improves and cash flow is positive

D.

Implement the solution and ask for the increased operating cost budget when it is time

Question 27

What is the MOST likely detrimental consequence arising from an ineffective security governance program within a highly regulated organization?

Options:

A.

Delayed response to security incidents

B.

Increased regulatory personnel allocation for security oversight

C.

Penalties incurred due to regulatory violations

D.

Increased employee morale and satisfaction

Question 28

What is the term describing the act of inspecting all real-time Internet traffic (i.e., packets) traversing a major Internet backbone without introducing any apparent latency?

Options:

A.

Traffic Analysis

B.

Deep-Packet inspection

C.

Packet sampling

D.

Heuristic analysis

Question 29

A security manager regualrly checks work areas after buisness hours for security violations; such as unsecured files or unattended computers with active sessions. This activity BEST demonstrates what part of a security program?

Options:

A.

Audit validation

B.

Physical control testing

C.

Compliance management

D.

Security awareness training

Question 30

A company wants to fill a Chief Information Security Officer position in the organization. They need to define and implement a more holistic security program. Which of the following qualifications and experience would be MOST desirable to find in a candidate?

Options:

A.

Multiple certifications, strong technical capabilities and lengthy resume

B.

Industry certifications, technical knowledge and program management skills

C.

College degree, audit capabilities and complex project management

D.

Multiple references, strong background check and industry certifications

Question 31

What should an organization do to ensure that they have a sound Business Continuity (BC) Plan?

Options:

A.

Test every three years to ensure that things work as planned

B.

Conduct periodic tabletop exercises to refine the BC plan

C.

Outsource the creation and execution of the BC plan to a third party vendor

D.

Conduct a Disaster Recovery (DR) exercise every year to test the plan

Question 32

What is the purpose of the statement of retained earnings of an organization?

Options:

A.

It represents the sum of all capital expenditures

B.

It represents the percentage of earnings that could in part be used to finance future security controls

C.

It represents the savings generated by the proper acquisition and implementation of security controls

D.

It has a direct correlation with the CISO’s budget

Question 33

SCENARIO: Critical servers show signs of erratic behavior within your organization’s intranet. Initial information indicates the systems are under attack from an outside entity. As the Chief Information Security Officer (CISO), you decide to deploy the Incident Response Team (IRT) to determine the details of this incident and take action according to the information available to the team.

During initial investigation, the team suspects criminal activity but cannot initially prove or disprove illegal actions. What is the MOST critical aspect of the team’s activities?

Options:

A.

Regular communication of incident status to executives

B.

Eradication of malware and system restoration

C.

Determination of the attack source

D.

Preservation of information

Question 34

Effective information security management programs require the active involvement of_________

Options:

A.

ClOS

B.

All employees

C.

Security Managers

D.

Executives

Question 35

Smith, the project manager for a larger multi-location firm, is leading a software project team that has 18

members, 5 of which are assigned to testing. Due to recent recommendations by an organizational quality audit

team, the project manager is convinced to add a quality professional to lead to test team at additional cost to

the project.

The project manager is aware of the importance of communication for the success of the project and takes the

step of introducing additional communication channels, making it more complex, in order to assure quality

levels of the project. What will be the first project management document that Smith should change in order to

accommodate additional communication channels?

Options:

A.

WBS document

B.

Scope statement

C.

Change control document

D.

Risk management plan

Question 36

Which of the following tests is an IS auditor performing when a sample of programs is selected to determine if the source and object versions are the same?

Options:

A.

A substantive test of program library controls

B.

A compliance test of program library controls

C.

A compliance test of the program compiler controls

D.

A substantive test of the program compiler controls

Question 37

A bastion host should be placed:

Options:

A.

Inside the DMZ

B.

In-line with the data center firewall

C.

Beyond the outer perimeter firewall

D.

As the gatekeeper to the organization’s honeynet

Question 38

You have been promoted to the CISO of a big-box retail store chain reporting to the Chief Information Officer (CIO). The CIO’s first mandate to you is to develop a cybersecurity compliance framework that will meet all the store’s compliance requirements.

Which of the following compliance standard is the MOST important to the organization?

Options:

A.

The Federal Risk and Authorization Management Program (FedRAMP)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

Payment Card Industry (PCI) Data Security Standard (DSS)

Question 39

The company decides to release the application without remediating the high-risk vulnerabilities. Which of the following is the MOST likely reason for the company to release the application?

Options:

A.

The company lacks a risk management process

B.

The company does not believe the security vulnerabilities to be real

C.

The company has a high risk tolerance

D.

The company lacks the tools to perform a vulnerability assessment

Question 40

As the CISO, you are the project sponsor for a highly visible log management project. The objective of the project is to centralize all the enterprise logs into a security information and event management (SIEM) system. You requested the results of the performance quality audits activity.

The performance quality audit activity is done in what project management process group?

Options:

A.

Executing

B.

Controlling

C.

Planning

D.

Closing

Question 41

Which of the following controls is MOST critical for protecting Artificial Intelligence (AI) systems?

Options:

A.

Public cloud

B.

Encrypted computer storage

C.

Hashed datasets

D.

Sanitized datasets

Question 42

At which point should the identity access management team be notified of the termination of an employee?

Options:

A.

At the end of the day once the employee is off site

B.

During the monthly review cycle

C.

Immediately so the employee account(s) can be disabled

D.

Before an audit

Question 43

When managing the security architecture for your company you must consider:

Options:

A.

Security and IT Staff size

B.

Company Values

C.

Budget

D.

All of the above

Question 44

Which of the following is true regarding expenditures?

Options:

A.

Capital expenditures are never taxable

B.

Operating expenditures are for acquiring assets, capital expenditures are for support costs of that asset

C.

Capital expenditures are used to define depreciation tables of intangible assets

D.

Capital expenditures are for acquiring assets, whereas operating expenditures are for support costs of thatasset

Question 45

As the Chief Information Security Officer, you are performing an assessment of security posture to understand

what your Defense-in-Depth capabilities are. Which network security technology examines network traffic flows

to detect and actively stop vulnerability exploits and attacks?

Options:

A.

Gigamon

B.

Intrusion Prevention System

C.

Port Security

D.

Anti-virus

Question 46

Which of the following is used to establish and maintain a framework to provide assurance that information security strategies are aligned with organizational objectives?

Options:

A.

Awareness

B.

Compliance

C.

Governance

D.

Management

Question 47

Which of the following is the BEST reason for CISO collaboration with legal, IT, and core business functions?

Options:

A.

To include as many people as possible with security decisions

B.

To make sure all regulatory requirements are distributed to all stakeholders in the business

C.

To allow for faster acquisition of security services and products

D.

To provide integration of the security program to the business

Question 48

You are the CISO for an investment banking firm. The firm is using artificial intelligence (AI) to assist in approving clients for loans.

Which control is MOST important to protect AI products?

Options:

A.

Hash datasets

B.

Sanitize datasets

C.

Delete datasets

D.

Encrypt datasets

Question 49

SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.

The CISO is unsure of the information provided and orders a vendor proof of concept to validate the system’s scalability. This demonstrates which of the following?

Options:

A.

An approach that allows for minimum budget impact if the solution is unsuitable

B.

A methodology-based approach to ensure authentication mechanism functions

C.

An approach providing minimum time impact to the implementation schedules

D.

A risk-based approach to determine if the solution is suitable for investment

Question 50

Due to staff shortages during off-hours, the Security Operations Center (SOC) manager is considering outsourcing off-hour coverage. What type of SOC is being considered?

Options:

A.

Virtual

B.

In-house

C.

Cyber Center of Excellence

D.

Hybrid

Question 51

When performing a forensic investigation, what are the two MOST common sources for obtaining computer evidence?

Options:

A.

Configurations and software patch level

B.

Unallocated system storage and removable drives

C.

Persistent and volatile data

D.

Screen captures and keystroke logs

Question 52

The establishment of a formal risk management framework and system authorization program is essential. The LAST step of the system authorization process is:

Options:

A.

Contacting the Internet Service Provider for an IP scope

B.

Getting authority to operate the system from executive management

C.

Changing the default passwords

D.

Conducting a final scan of the live system and mitigating all high and medium level vulnerabilities

Question 53

The Information Security Management program MUST protect:

Options:

A.

all organizational assets

B.

critical business processes and /or revenue streams

C.

intellectual property released into the public domain

D.

against distributed denial of service attacks

Question 54

Which of the following information would MOST likely be reported at the board-level within an organization?

Options:

A.

System scanning trends and results as they pertain to insider and external threat sources

B.

The capabilities of a security program in terms of staffing support

C.

Significant risks and security incidents that have been discovered since the last assembly of themembership

D.

The numbers and types of cyberattacks experienced by the organization since the last assembly of themembership

Question 55

Most of your security projects are behind schedule and over budget, but they align with the security program goals and are correctly scoped. What should you do next?

Options:

A.

Obtain new project budgets

B.

Analyze resource availability

C.

Remove constraints

D.

Rewrite deliverable schedules

Question 56

Simon had all his systems administrators implement hardware and software firewalls to ensure network

security. They implemented IDS/IPS systems throughout the network to check for and stop any unauthorized

traffic that may attempt to enter. Although Simon and his administrators believed they were secure, a hacker

group was able to get into the network and modify files hosted on the company's website. After searching

through the firewall and server logs, no one could find how the attackers were able to get in. He decides that

the entire network needs to be monitored for critical and essential file changes. This monitoring tool alerts

administrators when a critical file is altered. What tool could Simon and his administrators implement to

accomplish this?

Options:

A.

They need to use Nessus.

B.

They can implement Wireshark.

C.

Snort is the best tool for their situation.

D.

They could use Tripwire.

Question 57

What is a difference from the list below between quantitative and qualitative Risk Assessment?

Options:

A.

Quantitative risk assessments result in an exact number (in monetary terms)

B.

Qualitative risk assessments result in a quantitative assessment (high, medium, low, red, yellow, green)

C.

Qualitative risk assessments map to business objectives

D.

Quantitative risk assessments result in a quantitative assessment (high, medium, low, red, yellow, green)

Question 58

What is the purpose of International Organization for Standardization (ISO) 27002?

Options:

A.

To provide information security management controls for maintaining security in the organization

B.

To provide a common basis for developing vendor security standards

C.

To provide security management processes and confidence in business relationships

D.

To establish guidelines and general principles for information security management

Question 59

Why is it vitally important that senior management endorse a security policy?

Options:

A.

So that they will accept ownership for security within the organization.

B.

So that employees will follow the policy directives.

C.

So that external bodies will recognize the organizations commitment to security.

D.

So that they can be held legally accountable.

Question 60

Which of the following is considered a project versus a managed process?

Options:

A.

monitoring external and internal environment during incident response

B.

ongoing risk assessments of routine operations

C.

continuous vulnerability assessment and vulnerability repair

D.

installation of a new firewall system

Question 61

What would be the MOST likely reason a CISO sees abnormally high volumes of security exceptions within a number of business functions?

Options:

A.

Weak audit support for the security program

B.

This is normal since business units resist security requirements

C.

A lack of executive presence within the security program

D.

Poor alignment of the security program to the organization

Question 62

When information security falls under the Chief Information Officer (CIO), what is their MOST essential role?

Options:

A.

Oversees the organization’s day-to-day operations, creating the policies and strategies that govern operations

B.

Enlisting support from key executives the information security program budget and policies

C.

Charged with developing and implementing policies designed to protect employees and customers’ data from unauthorized access

D.

Responsible for the success or failure of the IT organization and setting strategic direction

Question 63

XYZ is a publicly-traded software development company.

Who is ultimately accountable to the shareholders in the event of a cybersecurity breach?

Options:

A.

Chief Financial Officer (CFO)

B.

Chief Software Architect (CIO)

C.

CISO

D.

Chief Executive Officer (CEO)

Question 64

What oversight should the information security team have in the change management process for application security?

Options:

A.

Information security should be informed of changes to applications only

B.

Development team should tell the information security team about any application security flaws

C.

Information security should be aware of any significant application security changes and work with developer to test for vulnerabilities before changes are deployed in production

D.

Information security should be aware of all application changes and work with developers before changes are deployed in production

Question 65

When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection from the system is to deploy it

Options:

A.

In promiscuous mode and only detect malicious traffic.

B.

In-line and turn on blocking mode to stop malicious traffic.

C.

In promiscuous mode and block malicious traffic.

D.

In-line and turn on alert mode to stop malicious traffic.

Question 66

You are the Chief Information Security Officer of a large, multinational bank and you suspect there is a flaw in a two factor authentication token management process. Which of the following represents your BEST course of action?

Options:

A.

Validate that security awareness program content includes information about the potential vulnerability

B.

Conduct a thorough risk assessment against the current implementation to determine system functions

C.

Determine program ownership to implement compensating controls

D.

Send a report to executive peers and business unit owners detailing your suspicions

Question 67

The executive board has requested that the CISO define Key Performance Indicators (KPIs) to measure the effectiveness of the security awareness program. Which information would be MOST useful?

Options:

A.

Annual number of help desk tickets with the word “security” in them

B.

Total number of employees that reported unsuccessful social engineering attacks

C.

Month-by-month percentages of employees that failed phishing tests

D.

Number of alerts detected by the Security Operations Center

Question 68

A cloud computing environment that is bound together by technology that allows data and applications to be shared between public and private clouds is BEST referred to as a?

Options:

A.

Public cloud

B.

Private cloud

C.

Community cloud

D.

Hybrid cloud

Question 69

Which of the following are primary concerns for management with regard to assessing internal control objectives?

Options:

A.

Confidentiality, Availability, Integrity

B.

Compliance, Effectiveness, Efficiency

C.

Communication, Reliability, Cost

D.

Confidentiality, Compliance, Cost

Question 70

When reviewing a Solution as a Service (SaaS) provider’s security health and posture, which key document should you review?

Options:

A.

SaaS provider’s website certifications and representations (certs and reps)

B.

SOC-2 Report

C.

Metasploit Audit Report

D.

Statement from SaaS provider attesting their ability to secure your data

Question 71

What is a critical initial step when creating a Business Continuity Plan (BCP)?

Options:

A.

Conduct a full risk assessment on all business operations and technologies

B.

Create multiple layers of process steps

C.

Conduct a Business Impact Analysis (BIA)

D.

Define accurate Recovery Point Objectives (RPOs) and regularly test them

Question 72

The implementation of anti-malware and anti-phishing controls on centralized email servers is an example of what type of security control?

Options:

A.

Organization control

B.

Procedural control

C.

Management control

D.

Technical control

Question 73

Using the Transport Layer Security (TLS) protocol enables a client in a network to be:

Options:

A.

Provided with a digital signature

B.

Assured of the server’s identity

C.

Identified by a network

D.

Registered by the server

Question 74

Which of the following is critical in creating a security program aligned with an organization’s goals?

Options:

A.

Ensure security budgets enable technical acquisition and resource allocation based on internal compliance requirements

B.

Develop a culture in which users, managers and IT professionals all make good decisions about information risk

C.

Provide clear communication of security program support requirements and audit schedules

D.

Create security awareness programs that include clear definition of security program goals and charters

Question 75

What is meant by password aging?

Options:

A.

An expiration date set for passwords

B.

A Single Sign-On requirement

C.

Time in seconds a user is allocated to change a password

D.

The amount of time it takes for a password to activate

Question 76

According to the National Institute of Standards and Technology (NIST) SP 800-40, which of the following considerations are MOST important when creating a vulnerability management program?

Options:

A.

Susceptibility to attack, mitigation response time, and cost

B.

Attack vectors, controls cost, and investigation staffing needs

C.

Vulnerability exploitation, attack recovery, and mean time to repair

D.

Susceptibility to attack, expected duration of attack, and mitigation availability

Question 77

A security team member calls you to inform you that one of your databases might have been compromised, but there are no details available. As the security leader, what should you do?

Options:

A.

Tell her to initiate the incident response plan

B.

Tell her to provide updates as they become available

C.

Tell her to disconnect the servers connected to the database and call the help desk

D.

Tell her to perform initial forensics and preserve system integrity

Question 78

The ultimate goal of an IT security projects is:

Options:

A.

Increase stock value

B.

Complete security

C.

Support business requirements

D.

Implement information security policies

Question 79

Which technology can provide a computing environment without requiring a dedicated hardware backend?

Options:

A.

Mainframe server

B.

Virtual Desktop

C.

Thin client

D.

Virtual Local Area Network

Question 80

Which of the following statements about Encapsulating Security Payload (ESP) is true?

Options:

A.

It is an IPSec protocol.

B.

It is a text-based communication protocol.

C.

It uses TCP port 22 as the default port and operates at the application layer.

D.

It uses UDP port 22

Question 81

What is the relationship between information protection and regulatory compliance?

Options:

A.

That all information in an organization must be protected equally.

B.

The information required to be protected by regulatory mandate does not have to be identified in the organizations data classification policy.

C.

That the protection of some information such as National ID information is mandated by regulation and other information such as trade secrets are protected based on business need.

D.

There is no relationship between the two.

Question 82

What is protected by Federal Information Processing Standards (FIPS) 140-2?

Options:

A.

Integrity

B.

Confidentiality

C.

Non-repudiation

D.

Availability

Question 83

Within an organization’s vulnerability management program, who has the responsibility to implement remediation actions?

Options:

A.

Security officer

B.

Data owner

C.

Vulnerability engineer

D.

System administrator

Question 84

What two methods are used to assess risk impact?

Options:

A.

Cost and annual rate of expectance

B.

Subjective and Objective

C.

Qualitative and percent of loss realized

D.

Quantitative and qualitative

Question 85

A method to transfer risk is to:

Options:

A.

Implement redundancy

B.

move operations to another region

C.

purchase breach insurance

D.

Alignment with business operations

Question 86

Which of the following would BEST provide a comprehensive, independent, and certifiable perspective of security controls in an environment?

Options:

A.

Forensics contractors

B.

External audit

C.

External bug bounty program

D.

Internal audit

Question 87

When choosing a risk mitigation method what is the MOST important factor?

Options:

A.

Approval from the board of directors

B.

Cost of the mitigation is less than the risk

C.

Metrics of mitigation method success

D.

Mitigation method complies with PCI regulations

Question 88

Which of the following best describes the purpose of the International Organization for Standardization (ISO) 27002 standard?

Options:

A.

To give information security management recommendations to those who are responsible for initiating, implementing, or maintaining security in their organization.

B.

To provide a common basis for developing organizational security standards

C.

To provide effective security management practice and to provide confidence in inter-organizational dealings

D.

To established guidelines and general principles for initiating, implementing, maintaining, and improving information security management within an organization

Question 89

The alerting, monitoring, and lifecycle management of security-related events are typically managed by the:

Options:

A.

Security controls group

B.

Governance, risk, and compliance tools

C.

Security Threat and vulnerability management process

D.

Risk assessment process

Question 90

Which regulation or policy governs protection of personally identifiable user data gathered during a cyber investigation?

Options:

A.

ITIL

B.

Privacy Act

C.

Sarbanes Oxley

D.

PCI-DSS

Question 91

The process of identifying and classifying assets is typically included in the

Options:

A.

Threat analysis process

B.

Asset configuration management process

C.

Business Impact Analysis

D.

Disaster Recovery plan

Question 92

Which of the following are NOT within the responsibilities of a CISO?

Options:

A.

IT security audit review

B.

Network cyber alert management

C.

IT portfolio management

D.

Cyber policy enforcement

Question 93

You are the CISO of a commercial social media organization. The leadership wants to rapidly create new methods of sharing customer data through creative linkages with mobile devices. You have voiced concern about privacy regulations but the velocity of the business is given priority. Which of the following BEST describes this organization?

Options:

A.

Risk averse

B.

Risk tolerant

C.

Risk conditional

D.

Risk minimal

Question 94

Which of the following is considered one of the most frequent failures in project management?

Options:

A.

Overly restrictive management

B.

Excessive personnel on project

C.

Failure to meet project deadlines

D.

Insufficient resources

Question 95

What is the BEST approach for managing shared elements from multiple regulations and standards?

Options:

A.

Develop a compliance crosswalk to manage overlapping requirements

B.

Design your program to meet the strictest requirements from each statute

C.

Retain all compliance requirements in a central database

D.

Ensure the audit team is aware of their responsibility to communicate critical needs to the organization

Question 96

A business unit within your organization intends to deploy a new technology in violation of information security standards. As a security leader, what would be your BEST course of action?

Options:

A.

Enforce the existing security standards and block deployment of the new system

B.

Assure that the standards align to the new system

C.

Create an exception for 6 months, then have the business request exception extensions

D.

Perform a risk analysis and provide the results to the business for a decision

Question 97

Which of the following provides the BEST approach to achieving positive outcomes while preserving savings?

Options:

A.

Business Impact Analysis

B.

Cost-benefit analysis

C.

Economic impact analysis

D.

Return on Investment

Question 98

What Enterprise Architecture Framework is business-centric and is composed of eight phases?

Options:

A.

Federal Enterprise Architecture

B.

The Open Group Architecture Framework (TOGAF)

C.

Zochman

D.

Sherwood Applied Business Security Architecture

Question 99

A CISO has implemented a risk management capability within the security portfolio. Which of the following

terms best describes this functionality?

Options:

A.

Service

B.

Program

C.

Portfolio

D.

Cost center

Question 100

Which of the following information may be found in table top exercises for incident response?

Options:

A.

Security budget augmentation

B.

Process improvements

C.

Real-time to remediate

D.

Security control selection

Question 101

Providing oversight of a comprehensive information security program for the entire organization is the primary responsibility of which group under the InfoSec governance framework?

Options:

A.

Senior Executives

B.

Office of the Auditor

C.

Office of the General Counsel

D.

All employees and users

Question 102

To make sure that the actions of all employees, applications, and systems follow the organization’s rules and regulations can BEST be described as which of the following?

Options:

A.

Compliance management

B.

Asset management

C.

Risk management

D.

Security management

Question 103

Which of the following are the triple constraints of project management?

Options:

A.

Time, quality, and scope

B.

Cost, quality, and time

C.

Scope, time, and cost

D.

Quality, scope, and cost

Question 104

Which of the following has the GREATEST impact on the implementation of an information security governance model?

Options:

A.

Organizational budget

B.

Distance between physical locations

C.

Number of employees

D.

Complexity of organizational structure

Question 105

Which of the following backup sites takes the longest recovery time?

Options:

A.

Cold site

B.

Hot site

C.

Warm site

D.

Mobile backup site

Question 106

The rate of change in technology increases the importance of:

Options:

A.

Outsourcing the IT functions.

B.

Understanding user requirements.

C.

Hiring personnel with leading edge skills.

D.

Implementing and enforcing good processes.

Question 107

How often should the SSAE16 report of your vendors be reviewed?

Options:

A.

Quarterly

B.

Semi-annually

C.

Annually

D.

Bi-annually

Question 108

Risk that remains after risk mitigation is known as

Options:

A.

Persistent risk

B.

Residual risk

C.

Accepted risk

D.

Non-tolerated risk

Question 109

Which of the following results would have the MOST significant negative effect on an organization's external market image?

Options:

A.

Negative internal audit findings regarding security controls performance

B.

Regulatory non-compliance resulting in fines and legal proceedings

C.

Unmanaged security awareness guidelines

D.

Increased security budgets due to discovered threats and vulnerabilities

Question 110

If a Virtual Machine’s (VM) data is being replicated and that data is corrupted, this corruption will automatically

be replicated to the other machine(s). What would be the BEST control to safeguard data integrity?

Options:

A.

Backup to tape

B.

Maintain separate VM backups

C.

Backup to a remote location

D.

Increase VM replication frequency

Question 111

Risk is defined as:

Options:

A.

Threat times vulnerability divided by control

B.

Advisory plus capability plus vulnerability

C.

Asset loss times likelihood of event

D.

Quantitative plus qualitative impact

Question 112

What standard provides a framework for information security risk management?

Options:

A.

International Organization for Standardization (ISO) 27005

B.

Control Objectives for Information Technology (COBIT)

C.

International Organization for Standardization (ISO) 27003

D.

Information Technology Infrastructure Library (ITIL)

Question 113

The Health Insurance Portability and Accountability Act (HIPAA) requires an agreement between Cloud Service Providers (CCSP) and the covered entity. Based on HIPAA. which document must be completed between the covered entity and the CCSP?

Options:

A.

Business Associate Agreement (BAA]

B.

Memorandum of Understanding (MOU)

C.

Service Level Agreement (SLA)

D.

Interconnection Security Agreement (ISA)

Question 114

Which International Organization for Standardization (ISO) below BEST describes the performance of risk management, and includes a five-stage risk management methodology.

Options:

A.

ISO 27001

B.

ISO 27002

C.

ISO 27004

D.

ISO 27005

Question 115

Which of the following governs the manner in which users and systems communicate and engage with other systems and resources?

Options:

A.

Compensating controls

B.

Physical controls

C.

Encryption rules

D.

Access controls

Question 116

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

The organization has already been subject to a significant amount of credit card fraud. Which of the following is the MOST likely reason for this fraud?

Options:

A.

Lack of compliance to the Payment Card Industry (PCI) standards

B.

Ineffective security awareness program

C.

Security practices not in alignment with ISO 27000 frameworks

D.

Lack of technical controls when dealing with credit card data

Question 117

Scenario: The new CISO was informed of all the Information Security projects that the section has in progress. Two projects are over a year behind schedule and way over budget.

Which of the following will be most helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

More training of staff members

D.

Involve internal audit

Question 118

An organization is required to implement background checks on all employees with access to databases containing credit card information. This is considered a security

Options:

A.

Procedural control

B.

Management control

C.

Technical control

D.

Administrative control

Question 119

Which of the following illustrates an operational control process:

Options:

A.

Classifying an information system as part of a risk assessment

B.

Installing an appropriate fire suppression system in the data center

C.

Conducting an audit of the configuration management process

D.

Establishing procurement standards for cloud vendors

Question 120

In defining a strategic security plan for an organization, what should a CISO first analyze?

Options:

A.

Reach out to a business similar to yours and ask for their plan

B.

Set goals that are difficult to attain to drive more productivity

C.

Review business acquisitions for the past 3 years

D.

Analyze the broader organizational strategic plan

Question 121

Many successful cyber-attacks currently include:

Options:

A.

Phishing Attacks

B.

Misconfigurations

C.

All of these

D.

Social engineering

Question 122

What is the MOST important result of the management response within the audit process?

Options:

A.

Highlighting common deficiencies across business units

B.

Communicating the root cause of the failure

C.

Adding additional security controls for proper oversight

D.

Determining if resources will be allocated for remediation

Question 123

Which of the following functions implements and oversees the use of controls to reduce risk when creating an information security program?

Options:

A.

Risk Assessment

B.

Incident Response

C.

Risk Management

D.

Network Security administration

Question 124

Which of the following BEST describes revenue?

Options:

A.

The economic benefit derived by operating a business

B.

The sum value of all assets and cash flow into the business

C.

Non-operating financial liabilities minus expenses

D.

The future profit-making potential of an organization

Question 125

Scenario: Your program is developed around minimizing risk to information by focusing on people, technology, and operations.

An effective way to evaluate the effectiveness of an information security awareness program for end users, especially senior executives, is to conduct periodic:

Options:

A.

Controlled spear phishing campaigns

B.

Password changes

C.

Baselining of computer systems

D.

Scanning for viruses

Question 126

SQL injection is a very popular and successful injection attack method. Identify the basic SQL injection text:

Options:

A.

‘ o 1=1 - -

B.

/../../../../

C.

“DROPTABLE USERNAME”

D.

NOPS

Question 127

Which of the following is an example of risk transference?

Options:

A.

Writing specific language in an agreement that puts the burden back on the other party

B.

Outsourcing the function on run 3rd party

C.

Implementing changes to current operating procedure

D.

Purchasing cyber insurance

Question 128

Which of the following illustrates an operational control?

Options:

A.

Conducting weekly audits of configuration management processes

B.

Establishing procurement guidelines for vendors

C.

Classifying an information system as part of a document assessment

D.

Installing a fire suppression system in a data center

Question 129

Which of the following is NOT an approach for ethical decision making?

Options:

A.

Common good

B.

Utilitarian

C.

Risk based

D.

Fairness

Question 130

Which of the following provides an audit framework?

Options:

A.

Control Objectives for IT (COBIT)

B.

Payment Card Industry-Data Security Standard (PCI-DSS)

C.

International Organization Standard (ISO) 27002

D.

National Institute of Standards and Technology (NIST) SP 800-30

Question 131

You work as a project manager for TYU project. You are planning for risk mitigation. You need to quickly identify high-level risks that will need a more in-depth analysis. Which of the following activities will help you in this?

Options:

A.

Qualitative analysis

B.

Quantitative analysis

C.

Risk mitigation

D.

Estimate activity duration

Question 132

Which of the following provides the BEST software risk remediation methods?

Options:

A.

Software removal, define requirements, install updates

B.

Discover software, deploy integrations, apply updates

C.

Install patches and updates, adjust configurations, remove software

D.

Install software replacements, remove data, maintain system

Question 133

Which of the following is critical for maintaining a successful information security management program?

Options:

A.

A successful Chief Information Officer

B.

Vendor awareness and guidance

C.

Leadership support

D.

Focused security guidelines

Question 134

Scenario: Your company has many encrypted telecommunications links for their world-wide operations. Physically distributing symmetric keys to all locations has proven to be administratively burdensome, but symmetric keys are preferred to other alternatives.

How can you reduce the administrative burden of distributing symmetric keys for your employer?

Options:

A.

Use asymmetric encryption for the automated distribution of the symmetric key

B.

Use a self-generated key on both ends to eliminate the need for distribution

C.

Use certificate authority to distribute private keys

D.

Symmetrically encrypt the key and then use asymmetric encryption to unencrypt it

Question 135

Controls that were implemented to correct prior audit findings are insufficient. Before adjusting controls, what original document should be reviewed?

Options:

A.

Business recovery plan

B.

Business Impact Analysis

C.

Security process catalogue

D.

Annual report to shareholders

Question 136

You assess the corporate culture and determine there is a pervasive opinion that the security program limits business performance. What is the MOST effective approach to reshape corporate culture to adopt security as a norm?

Options:

A.

Cite corporate policy and collaborate with individuals to review audit reports

B.

Explain how other similar organizations have been compromised

C.

Understand the business and focus your efforts on enabling operations securely

D.

Communicate compliance requirements and financial penalties

Question 137

A CISO sees abnormally high volumes of exceptions to security requirements and constant pressure from business units to change security processes. Which of the following represents the MOST LIKELY cause of this situation?

Options:

A.

Poor audit support for the security program

B.

A lack of executive presence within the security program

C.

Poor alignment of the security program to business needs

D.

This is normal since business units typically resist security requirements

Question 138

Which of the following is the MOST effective method for discovering common technical vulnerabilities within the

IT environment?

Options:

A.

Reviewing system administrator logs

B.

Auditing configuration templates

C.

Checking vendor product releases

D.

Performing system scans

Question 139

Your penetration testing team installs an in-line hardware key logger onto one of your network machines. Which of the following is of major concern to the security organization?

Options:

A.

In-line hardware keyloggers don’t require physical access

B.

In-line hardware keyloggers don’t comply to industry regulations

C.

In-line hardware keyloggers are undetectable by software

D.

In-line hardware keyloggers are relatively inexpensive

Question 140

Which of the following will be MOST helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

More training of staff members

D.

Involve internal audit

Question 141

Which of the following is the MOST effective way to secure the physical hardware hosts in a virtualized environment?

Options:

A.

Apply existing information security controls

B.

Apply virtualized controls to the physical host

C.

Secure the virtualized platform

D.

Secure the virtualized workload

Question 142

Which of the following are the MOST important factors for proactively determining system vulnerabilities?

Options:

A.

Subscribe to vendor mailing list to get notification of system vulnerabilities

B.

Deploy Intrusion Detection System (IDS) and install anti-virus on systems

C.

Configure firewall, perimeter router and Intrusion Prevention System (IPS)

D.

Conduct security testing, vulnerability scanning, and penetration testing

Question 143

The PRIMARY objective of security awareness is to:

Options:

A.

Ensure that security policies are read.

B.

Encourage security-conscious employee behavior.

C.

Meet legal and regulatory requirements.

D.

Put employees on notice in case follow-up action for noncompliance is necessary

Question 144

Which of the following MOST heavily influences the information security governance model?

Options:

A.

Number of remote and on-site employees

B.

Audit management budgets

C.

Physical location of business units

D.

Organizational structures

Question 145

What is the first action taken when reacting to a malware attack?

Options:

A.

Recovery

B.

Escalation

C.

Eradication

D.

Containment

Question 146

A security project gets a great deal of resistance across the organization. Which of the following represents the MOST likely reason for this situation?

Options:

A.

The project is no longer required for securing the organization

B.

The organization was not properly trained on security and privacy requirements

C.

Software licenses were out of synchronization with other systems

D.

The project was initiated without support from the affected business units

Question 147

Credit card information, medical data, and government records are all examples of:

Options:

A.

Confidential/Protected Information

B.

Bodily Information

C.

Territorial Information

D.

Communications Information

Question 148

What are the primary reasons for the development of a business case for a security project?

Options:

A.

To estimate risk and negate liability to the company

B.

To understand the attack vectors and attack sources

C.

To communicate risk and forecast resource needs

D.

To forecast usage and cost per software licensing

Question 149

Which of the following set of processes is considered to be one of the cornerstone cycles of the International Organization for Standardization (ISO) 27001 standard?

Options:

A.

Plan-Check-Do-Act

B.

Plan-Do-Check-Act

C.

Plan-Select-Implement-Evaluate

D.

SCORE (Security Consensus Operational Readiness Evaluation)

Question 150

What is the MOST important reason to have senior leadership endorse security policies?

Options:

A.

Auditors will recognize the organization’s commitment to security

B.

So they will accept ownership for security within the organization

C.

So that they can be held legally accountable when a severe incident occurs

D.

To force employees to adhere to security policies

Question 151

Which of the following strategies provides the BEST response to a ransomware attack?

Options:

A.

Real-time off-site replication

B.

Daily incremental backup

C.

Daily full backup

D.

Daily differential backup

Question 152

In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:

Options:

A.

Secure the area and shut-down the computer until investigators arrive

B.

Secure the area and attempt to maintain power until investigators arrive

C.

Immediately place hard drive and other components in an anti-static bag

D.

Secure the area.

Question 153

Physical security measures typically include which of the following types of controls?

Options:

A.

Physical, technical, operational

B.

Technical, strong password, operational

C.

Optional, biometric, physical

D.

Strong password, biometric, common access technology

Question 154

What is the difference between a quantitative and qualitative risk assessment?

Options:

A.

Qualitative risk assessments use mathematical formulas and precise data

B.

Quantitative risk assessments result in exact numbers

C.

Quantitative risk assessments result in ratings such as high, medium, and low

D.

Quantitative risk assessments never align directly to business objectives

Question 155

Which of the following terms is used to describe the unexpected expansion of project deliverables?

Options:

A.

Vendor management

B.

Scope compression

C.

Scope creep

D.

Results management

Question 156

When creating a vulnerability scan schedule, who is the MOST critical person to communicate with in order to ensure impact of the scan is minimized?

Options:

A.

The asset owner

B.

The asset manager

C.

The data custodian

D.

The project manager

Question 157

Which of the following best describes revenue?

Options:

A.

Non-operating financial liabilities minus expenses

B.

The true profit-making potential of an organization

C.

The sum value of all assets and cash flow into the business

D.

The economic benefit derived by operating a business

Question 158

Which of the following functions evaluates risk present in IT initiatives and/or systems when implementing an information security program?

Options:

A.

Risk Management

B.

Risk Assessment

C.

System Testing

D.

Vulnerability Assessment

Question 159

Which of the following organizations is typically in charge of validating the implementation and effectiveness of security controls?

Options:

A.

Security Administrators

B.

Internal/External Audit

C.

Risk Management

D.

Security Operations

Question 160

Which of the following is the PRIMARY purpose of International Organization for Standardization (ISO) 27001?

Options:

A.

Use within an organization to formulate security requirements and objectives

B.

Implementation of business-enabling information security

C.

Use within an organization to ensure compliance with laws and regulations

D.

To enable organizations that adopt it to obtain certifications

Question 161

The primary responsibility for assigning entitlements to a network share lies with which role?

Options:

A.

CISO

B.

Data owner

C.

Chief Information Officer (CIO)

D.

Security system administrator

Question 162

You have been promoted to the CISO of a retail store. Which of the following compliance standards is the MOST important to the organization?

Options:

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

The Federal Risk and Authorization Management Program (FedRAMP)

Question 163

Which of the following metrics would be MOST effective for measuring the effectiveness of a newly implemented change control process?

Options:

A.

Total unrequested changes

B.

Unplanned system outage trends

C.

Duration of planned outages

D.

Monthly count of rejected change requests

Question 164

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

Options:

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Question 165

When considering using a vendor to help support your security devices remotely, what is the BEST choice for allowing access?

Options:

A.

Vendors uses their own laptop and logins with same admin credentials your security team uses

B.

Vendor uses a company supplied laptop and logins using two factor authentication with same admin credentials your security team uses

C.

Vendor uses a company supplied laptop and logins using two factor authentication with their own unique credentials

D.

Vendor uses their own laptop and logins using two factor authentication with their own unique credentials

Question 166

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

After determining the audit findings are accurate, which of the following is the MOST logical next activity?

Options:

A.

Begin initial gap remediation analyses

B.

Review the security organization’s charter

C.

Validate gaps with the Information Technology team

D.

Create a briefing of the findings for executive management

Question 167

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

Recently, members of your organization have been targeted through a number of sophisticated phishing attempts and have compromised their system credentials. What action can you take to prevent the misuse of compromised credentials to change bank account information from outside your organization while still allowing employees to manage their bank information?

Options:

A.

Turn off VPN access for users originating from outside the country

B.

Enable monitoring on the VPN for suspicious activity

C.

Force a change of all passwords

D.

Block access to the Employee-Self Service application via VPN

Question 168

Which of the following are not stakeholders of IT security projects?

Options:

A.

Board of directors

B.

Third party vendors

C.

CISO

D.

Help Desk

Question 169

Which of the following is a weakness of an asset or group of assets that can be exploited by one or more threats?

Options:

A.

Threat

B.

Vulnerability

C.

Attack vector

D.

Exploitation

Question 170

A CISO wants to change the defense strategy to ward off attackers. To accomplish this the CISO is looking to a strategy where attackers are lured into a zone of a safe network where attackers can be monitored, controlled, quarantined, or eradicated.

Options:

A.

Moderate investment

B.

Passive monitoring

C.

Integrated security controls

D.

Dynamic deception

Question 171

Scenario: You are the newly hired Chief Information Security Officer for a company that has not previously had a senior level security practitioner. The company lacks a defined security policy and framework for their Information Security Program. Your new boss, the Chief Financial Officer, has asked you to draft an outline of a security policy and recommend an industry/sector neutral information security control framework for implementation.

Your Corporate Information Security Policy should include which of the following?

Options:

A.

Information security theory

B.

Roles and responsibilities

C.

Incident response contacts

D.

Desktop configuration standards

Question 172

What is the MAIN reason for conflicts between Information Technology and Information Security programs?

Options:

A.

Technology governance defines technology policies and standards while security governance does not.

B.

Security governance defines technology best practices and Information Technology governance does not.

C.

Technology Governance is focused on process risks whereas Security Governance is focused on business risk.

D.

The effective implementation of security controls can be viewed as an inhibitor to rapid Information Technology implementations.

Question 173

The FIRST step in establishing a security governance program is to?

Options:

A.

Conduct a risk assessment.

B.

Obtain senior level sponsorship.

C.

Conduct a workshop for all end users.

D.

Prepare a security budget.

Question 174

Which of the following is the MOST critical step when establishing a security governance program?

Options:

A.

Prepare a security budget

B.

Conduct a workshop for all end users

C.

Obtain senior-level sponsorship

D.

Create a risk management program

Question 175

What standard provides a framework for information security risk management within organizations?

Options:

A.

Information Security Management System (ISMS)

B.

Control Objectives for Information and Related Technology (COBIT)

C.

National Institute of Standards and Technology (NIST)

D.

International Organization for Standardization (ISO) 27005

Question 176

An organization has a stated requirement to block certain traffic on networks. The implementation of controls will disrupt a manufacturing process and cause unacceptable delays, resulting in sever revenue disruptions. Which of the following is MOST likely to be responsible for accepting the risk until mitigating controls can be implemented?

Options:

A.

The CISO

B.

Audit and Compliance

C.

The CFO

D.

The business owner

Question 177

Which is the single MOST important factor for introducing digital evidence into a court of law?

Options:

A.

Uninterrupted chain of custody

B.

Comprehensive logs from all servers and network devices

C.

Fully trained network experts to analyze systems

D.

Expert security operations witnesses

Question 178

You are having a penetration test done on your company network and the leader of the team says they discovered all the network devices because no one had changed the Simple Network Management Protocol (SNMP) community strings from the defaults. Which of the following is a default community string?

Options:

A.

Execute

B.

Read

C.

Administrator

D.

Public

Question 179

Which of the following is the MOST important reason to measure the effectiveness of an Information Security Management System (ISMS)?

Options:

A.

Meet regulatory compliance requirements

B.

Better understand the threats and vulnerabilities affecting the environment

C.

Better understand strengths and weaknesses of the program

D.

Meet legal requirements

Question 180

What is a key goal of information security?

Options:

A.

Creation of controls and processes to security the organization's data and information resources

B.

The documentation and qualification of risk be the organization to facilitate better decision making by management

C.

The confidentiality, integrity, and availability of the organization s data and information resources

D.

to reduce adverse impacts on the organization to an acceptable level of risk

Question 181

As a CISO you need to understand the steps that are used to perform an attack against a network. Put each step into the correct order.

1.Covering tracks

2.Scanning and enumeration

3.Maintaining Access

4.Reconnaissance

5.Gaining Access

Options:

A.

4, 2, 5, 3, 1

B.

2, 5, 3, 1, 4

C.

4, 5, 2, 3, 1

D.

4, 3, 5, 2, 1

Question 182

A Security Operations Centre (SOC) manager is informed that a database containing highly sensitive corporate strategy information is under attack. Information has been stolen and the database server was disconnected. Who must be informed of this incident?

Options:

A.

Internal audit

B.

The data owner

C.

All executive staff

D.

Government regulators

Question 183

Access Control lists (ACLs), Firewalls, and Intrusion Prevention Systems are examples of

Options:

A.

Network based security preventative controls

B.

Software segmentation controls

C.

Network based security detective controls

D.

User segmentation controls

Question 184

If your organization operates under a model of "assumption of breach", you should:

Options:

A.

Protect all information resource assets equally

B.

Establish active firewall monitoring protocols

C.

Purchase insurance for your compliance liability

D.

Focus your security efforts on high value assets

Question 185

What type of control is used when assigning information assurance requirements to an independent security group?

Options:

A.

Detective

B.

Organizational

C.

Preemptive

D.

Proactive

Question 186

When analyzing and forecasting a capital expense budget what are not included?

Options:

A.

Network connectivity costs

B.

New datacenter to operate from

C.

Upgrade of mainframe

D.

Purchase of new mobile devices to improve operations

Question 187

Which of the following intellectual Property components is focused on maintaining brand recognition?

Options:

A.

Trademark

B.

Patent

C.

Research Logs

D.

Copyright

Question 188

What are the common data hiding techniques used by criminals?

Options:

A.

Unallocated space and masking

B.

Website defacement and log manipulation

C.

Disabled Logging and admin elevation

D.

Encryption, Steganography, and Changing Metadata/Timestamps

Question 189

What will a CISO analyze if she wants to understand the MOST current financial status of the organization?

Options:

A.

Annual Profit and Loss Statement

B.

Statement of Retained Earnings

C.

Statement of Proxy

D.

Balance Sheet

Question 190

Your company has limited resources to spend on security initiatives. The Chief Financial Officer asks you to prioritize the protection of information resources based on their value to the company. It is essential that you be able to communicate in language that your fellow executives will understand. You should:

Options:

A.

Create timelines for mitigation

B.

Develop a cost-benefit analysis

C.

Calculate annual loss expectancy

D.

Create a detailed technical executive summary

Question 191

A new CISO just started with a company and on the CISO's desk is the last complete Information Security Management audit report. The audit report is over two years old. After reading it, what should be the CISO's FIRST priority?

Options:

A.

Have internal audit conduct another audit to see what has changed.

B.

Contract with an external audit company to conduct an unbiased audit

C.

Review the recommendations and follow up to see if audit implemented the changes

D.

Meet with audit team to determine a timeline for corrections

Page: 1 / 49
Total 494 questions