The ability to hold intruders accountable in a court of law is important. Which of the following activities are needed to ensure the highest possibility for successful prosecution?
If the result of an NPV is positive, then the project should be selected. The net present value shows the present
value of the project, based on the decisions taken for its selection. What is the net present value equal to?
Which of the following metrics would be MOST effective for measuring the effectiveness of a newly implemented change control process?
Which of the following is the MOST important reason to measure the effectiveness of an Information Security Management System (ISMS)?
As the CISO for your company you are accountable for the protection of information resources commensurate with:
A security manager has created a risk program. Which of the following is a critical part of ensuring the program is successful?
What is the MOST important reason to have senior leadership endorse security policies?
What is the GREATEST benefit of having an effective security governance process?
What is the first thing that needs to be completed in order to create a security program for your organization?
A newly-hired CISO needs to understand the organization’s financial management standards for business units
and operations. Which of the following would be the best source of this information?
Which risk analysis method is the MOST effective for determining the exact financial impact of risks in an organization?
When managing the critical path of an IT security project, which of the following is MOST important?
A university recently hired a CISO. One of the first tasks is to develop a continuity of operations plan (COOP).
In developing the business impact assessment (BIA), which of the following MOST closely relate to the data backup and restoral?
What would be the MOST likely reason a CISO sees abnormally high volumes of security exceptions within a number of business functions?
A recommended method to document the respective roles of groups and individuals for a given process is to:
At which point should the identity access management team be notified of the termination of an employee?
An international organization is planning a project to implement encryption technologies to protect company confidential information. This organization has data centers on three continents. Which of the following would be considered a MAJOR constraint for the project?
A department within your company has proposed a third party vendor solution to address an urgent, critical business need. As the CISO you have been asked to accelerate screening of their security control claims. Which of the following vendor provided documents is BEST to make your decision:
What are the three hierarchically related aspects of strategic planning and in which order should they be done?
Which of the following represents the HIGHEST negative impact resulting from an ineffective security governance program?
Which of the following is MOST effective when mitigating social engineering risks?
An organization’s firewall technology needs replaced. A specific technology has been selected that is less costly than others and lacking in some important capabilities. The security officer has voiced concerns about sensitive data breaches but the decision is made to purchase. What does this selection indicate?
Which of the following are primary concerns for management with regard to assessing internal control objectives?
You are having a penetration test done on your company network and the leader of the team says they discovered all the network devices because no one had changed the Simple Network Management Protocol (SNMP) community strings from the defaults. Which of the following is a default community string?
An organization has implemented a change management process for all changes to the IT production environment. This change management process follows best practices and is expected to help stabilize the availability and integrity of the organization’s IT environment. Which of the following can be used to measure the effectiveness of this newly implemented process:
Which of the following is a critical operational component of an Incident Response Program (IRP)?
Bob waits near a secured door, holding a box. He waits until an employee walks up to the secured door and
uses the special card in order to access the restricted area of the target company. Just as the employee opens
the door, Bob walks up to the employee (still holding the box) and asks the employee to hold the door open so
that he can enter. What is the best way to undermine the social engineering activity of tailgating?
As the CISO, you are the project sponsor for a highly visible log management project. The objective of the project is to centralize all the enterprise logs into a security information and event management (SIEM) system. You requested the results of the performance quality audits activity.
The performance quality audit activity is done in what project management process group?
The implementation of anti-malware and anti-phishing controls on centralized email servers is an example of what type of security control?
A global health insurance company is concerned about protecting confidential information. Which of the following is of MOST concern to this organization?
Your IT auditor is reviewing significant events from the previous year and has identified some procedural oversights. Which of the following would be the MOST concerning?
A security team member calls you to inform you that one of your databases might have been compromised, but there are no details available. As the security leader, what should you do?
Which of the following are the MOST important factors for proactively determining system vulnerabilities?
A Chief Information Security Officer received a list of high, medium, and low impact audit findings. Which of the following represents the BEST course of action?
How often should the Statements of Standards for Attestation Engagements-16 (SSAE16)/International Standard on Assurance Engagements 3402 (ISAE3402) report of your vendors be reviewed?
Which of the following is the BEST method to manage data that no longer provides business value?
You are the CISO of a commercial social media organization. The leadership wants to rapidly create new methods of sharing customer data through creative linkages with mobile devices. You have voiced concern about privacy regulations but the velocity of the business is given priority. Which of the following BEST describes this organization?
In order for a CISO to have true situational awareness there is a need to deploy technology that can give a real-time view of security events across the enterprise. Which tool selection represents the BEST choice to achieve situational awareness?
Over 90% of successful cyber-attacks currently include: Social engineering
The company decides to release the application without remediating the high-risk vulnerabilities. Which of the following is the MOST likely reason for the company to release the application?
Which of the following methods are used to define contractual obligations that force a vendor to meet customer expectations?
Which of the following best describes the sensors designed to project and detect a light beam across an area?
What is protected by Federal Information Processing Standards (FIPS) 140-2?
What should an organization do to ensure that they have an effective Business Continuity Plan?
An organization has decided to develop an in-house BCM capability. The organization has determined it is best to follow a BCM standard published by the International Organization for Standardization (ISO).
The BEST ISO standard to follow that outlines the complete lifecycle of BCM is?
When operating under severe budget constraints a CISO will have to be creative to maintain a strong security organization. Which example below is the MOST creative way to maintain a strong security posture during these difficult times?
SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.
The CISO is unsure of the information provided and orders a vendor proof of concept to validate the system’s scalability. This demonstrates which of the following?
An organization has a number of Local Area Networks (LANs) linked to form a single Wide Area Network
(WAN). Which of the following would BEST ensure network continuity?
You work as a project manager for TYU project. You are planning for risk mitigation. You need to quickly identify high-level risks that will need a more in-depth analysis. Which of the following activities will help you in this?
A newly appointed security officer finds data leakage software licenses that had never been used. The officer decides to implement a project to ensure it gets installed, but the project gets a great deal of resistance across the organization. Which of the following represents the MOST likely reason for this situation?
Your penetration testing team installs an in-line hardware key logger onto one of your network machines. Which of the following is of major concern to the security organization?
Which of the following MOST heavily influences the information security governance model?
Which of the following is MOST important when dealing with an Information Security Steering committee:
When analyzing and forecasting a capital expense budget what are not included?
What is the MOST important result of the management response within the audit process?
Which of the following methodologies references the recommended industry standard that Information security project managers should follow?
Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.
You have identified potential solutions for all of your risks that do not have security controls. What is the NEXT step?
The Health Insurance Portability and Accountability Act (HIPAA) requires an agreement between Cloud Service Providers (CCSP) and the covered entity. Based on HIPAA. which document must be completed between the covered entity and the CCSP?
The alerting, monitoring and life-cycle management of security related events is typically handled by the
When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection from the system is to deploy it
Which level of data destruction applies logical techniques to sanitize data in all user-addressable storage locations?
When creating a vulnerability scan schedule, who is the MOST critical person to communicate with in order to ensure impact of the scan is minimized?
What can you do to assist with law enforcement investigations if someone on your guest wireless network is suspected of committing an illegal act using your network?
SCENARIO: Critical servers show signs of erratic behavior within your organization’s intranet. Initial information indicates the systems are under attack from an outside entity. As the Chief Information Security Officer (CISO), you decide to deploy the Incident Response Team (IRT) to determine the details of this incident and take action according to the information available to the team.
In what phase of the response will the team extract information from the affected systems without altering original data?
Physical security measures typically include which of the following components?
What cloud computing environment allows access and use by several organizations for information sharing?
XYZ is a publicly-traded software development company.
Who is ultimately accountable to the shareholders in the event of a cybersecurity breach?
The Security Operations Center (SOC) just purchased a new intrusion prevention system (IPS) that needs to be deployed in-line for best defense. The IT group is concerned about putting the new IPS in-line because it might negatively impact network availability. What would be the BEST approach for the CISO to reassure the IT group?
Which of the following compliance standards is the MOST common among retail businesses?
In accordance with best practices and international standards, how often is security awareness training provided to employees of an organization?
In the event of a cybersecurity breach within a publicly traded company, who bears the ultimate responsibility to the shareholders?
Which of the following is the MOST critical step when establishing a security governance program?
The establishment of a formal risk management framework and system authorization program is essential. The LAST step of the system authorization process is:
When updating the security strategic planning document what two items must be included?
In defining a strategic security plan for an organization, what should a CISO first analyze?
The effectiveness of social engineering penetration testing using phishing can be used as a Key Performance Indicator (KPI) for the effectiveness of an organization’s
What is a key policy that should be part of the information security plan?
Which of the following functions evaluates patches used to close software vulnerabilities of new systems to assure compliance with policy when implementing an information security program?
Which of the following is a countermeasure to prevent unauthorized database access from web applications?
Smith, the project manager for a larger multi-location firm, is leading a software project team that has 18
members, 5 of which are assigned to testing. Due to recent recommendations by an organizational quality audit
team, the project manager is convinced to add a quality professional to lead to test team at additional cost to
the project.
The project manager is aware of the importance of communication for the success of the project and takes the
step of introducing additional communication channels, making it more complex, in order to assure quality
levels of the project. What will be the first project management document that Smith should change in order to
accommodate additional communication channels?
The MOST common method to get an unbiased measurement of the effectiveness of an Information Security Management System (ISMS) is to
A security project is over a year behind schedule and over budget. Which of the following is MOST important to review and verify?
You have been promoted to the CISO of a retail store. Which of the following compliance standards is the MOST important to the organization?
Which of the following conditions would be the MOST probable reason for a security project to be rejected by the executive board of an organization?
In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:
Ciphertext is encrypted with the same key used by the recipient to decrypt it. What encryption method is being used?
A missing/ineffective security control is identified. Which of the following should be the NEXT step?
What will a CISO analyze if she wants to understand the MOST current financial status of the organization?
Which of the following terms is used to describe the unexpected expansion of project deliverables?
Involvement of senior management is MOST important in the development of:
Which is the single MOST important factor for introducing digital evidence into a court of law?
Which of the following is an accurate statement regarding capital expenses?
An organization is required to implement background checks on all employees with access to databases containing credit card information. This is considered a security
Which of the following is the BEST reason for CISO collaboration with legal, IT, and core business functions?
SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.
The CISO has implemented remediation activities. Which of the following is the MOST logical next step?
A vendor delivering services refuses to make changes to work that is unsatisfactory and resulted in a failed quality test. Which of the following is the BEST course of action?
Scenario: Most industries require compliance with multiple government regulations and/or industry standards to meet data protection and privacy mandates.
When multiple regulations or standards apply to your industry you should set controls to meet the:
What Enterprise Architecture Framework is business-centric and is composed of eight phases?
Which of the following organizations is typically in charge of validating the implementation and effectiveness of security controls?
The primary responsibility for assigning entitlements to a network share lies with which role?
The patching and monitoring of systems on a consistent schedule is required by?
What is the BEST reason for having a formal request for proposal process?
What is the purpose of International Organization for Standardization (ISO) 27002?
Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.
Which of the following frameworks and standards will BEST fit the organization as a baseline for their security program?
Acceptable levels of information security risk tolerance in an organization should be determined by?
Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.
This global retail company is expected to accept credit card payments. Which of the following is of MOST concern when defining a security program for this organization?
Scenario: Your program is developed around minimizing risk to information by focusing on people, technology, and operations.
An effective way to evaluate the effectiveness of an information security awareness program for end users, especially senior executives, is to conduct periodic:
What is the BEST practice for having vendors verify controls within their services or products to protect customer data and systems?
Creating good security metrics is essential for a CISO. What would be the BEST sources for creating security metrics for baseline defenses coverage?
What process is used to identify and collect information to support legal requests?
What is the FIRST step in developing the vulnerability management program?
The process to evaluate the technical and non-technical security controls of an IT system to validate that a given design and implementation meet a specific set of security requirements is called
Which of the following is a PRIMARY task of a risk management function within the security program?
Scenario: You are the CISO and are required to brief the C-level executive team on your information security audit for the year. During your review of the audit findings you discover that many of the controls that were put in place the previous year to correct some of the findings are not performing as needed. You have thirty days until the briefing.
To formulate a remediation plan for the non-performing controls what other document do you need to review before adjusting the controls?
Which of the following is a PRIMARY purpose of a Security Operations Center (SOC)?
What process evaluates technical and non-technical security controls to validate that an implementation meets a specific set of security requirements?
Which of the following would negatively impact a log analysis of a multinational organization?
Which of the following is used to lure attackers into false environments so they can be monitored, contained, or blocked from reaching critical systems?
The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation Project is to establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for
According to ISO 27001, of the steps for establishing an Information Security Governance program listed below, which comes first?
An organization recently acquired a Data Loss Prevention (DLP) solution, and two months after the implementation, it was found that sensitive data was posted to numerous Dark Web sites. The DLP application was checked, and there are no apparent malfunctions and no errors.
What is the MOST likely reason why the sensitive data was posted?
Of the following types of SOCs (Security Operations Centers), which one would be MOST likely used if the CISO has decided to outsource the infrastructure and administration of it?
What type of test is performed by an auditor when a sample of programs is selected to determine if software source and object versions are the same?
SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.
After determining the audit findings are accurate, which of the following is the MOST logical next activity?
A key cybersecurity feature of a Personal Identification Verification (PIV) Card is:
To reduce the threat of spear phishing, which of the following is the MOST critical security control to implement?
When managing the security architecture for your company you must consider:
When an organization claims it is secure because it is PCI-DSS certified, what is a good first question to ask towards assessing the effectiveness of their security program?
SCENARIO: Critical servers show signs of erratic behavior within your organization’s intranet. Initial information indicates the systems are under attack from an outside entity. As the Chief Information Security Officer (CISO), you decide to deploy the Incident Response Team (IRT) to determine the details of this incident and take action according to the information available to the team.
During initial investigation, the team suspects criminal activity but cannot initially prove or disprove illegal actions. What is the MOST critical aspect of the team’s activities?
Which of the following is the MOST effective method to measure the effectiveness of security controls in a perimeter network?
Which of the following can the company implement in order to avoid this type of security issue in the future?
A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to the concepts of how
hardware and software is implemented and managed within the organization. Which of the following principles
does this best demonstrate?
A Security Operations Centre (SOC) manager is informed that a database containing highly sensitive corporate strategy information is under attack. Information has been stolen and the database server was disconnected. Who must be informed of this incident?
What framework of rules and practices is used by a Board of Directors to provide accountability, fairness, and transparency in the organization’s interactions with its shareholders?
When dealing with Security Incident Response procedures, which of the following steps come FIRST when reacting to an incident?
At what level of governance are individual projects monitored and managed?
What standard would you use to help determine key performance indicators?
Which of the following represents the BEST method of ensuring security program alignment to business needs?
Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.â€
What must you do first in order to shift the prevailing opinion and reshape corporate culture to understand the value of information security to the organization?
Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.
The organization wants a more permanent solution to the threat to user credential compromise through phishing. What technical solution would BEST address this issue?
The success of the Chief Information Security Officer is MOST dependent upon:
SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.
The CISO discovers the scalability issue will only impact a small number of network segments. What is the next logical step to ensure the proper application of risk management methodology within the two-facto implementation project?
Which of the following controls is MOST critical for protecting Artificial Intelligence (AI) systems?
An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?
Scenario: Your company has many encrypted telecommunications links for their world-wide operations. Physically distributing symmetric keys to all locations has proven to be administratively burdensome, but symmetric keys are preferred to other alternatives.
How can you reduce the administrative burden of distributing symmetric keys for your employer?
A recent audit has identified control exceptions and recommends implementing technology and processes to remediate the finding. Which of the following is the MOST likely reason for the organization to reject the recommendation?
What principle is used when a CISO evaluates controls to ensure they satisfy the organization’s operational needs?
What standard provides a framework for information security risk management?
Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.â€
Which group of people should be consulted when developing your security program?
When working in the Payment Card Industry (PCI), how often should security logs be review to comply with the standards?
A Security Operations Manager is finding it difficult to maintain adequate staff levels to monitor security operations during off-hours. To reduce the impact of staff shortages and increase coverage during off-hours, the SecOps manager is considering outsourcing off-hour coverage.
What Security Operations Center (SOC) model does this BEST describe?
Which of the following is an industry-agnostic information security control framework?
What is an approach to estimating the strengths and weaknesses of alternatives used to determine options, which provide the BEST approach to achieving benefits while preserving savings called?
Which of the following international standards can be BEST used to define a Risk Management process in an organization?
The alerting, monitoring, and lifecycle management of security-related events are typically managed by the:
Of the following, what is the FIRST step when developing an information security program?
Scenario: You are the newly hired Chief Information Security Officer for a company that has not previously had a senior level security practitioner. The company lacks a defined security policy and framework for their Information Security Program. Your new boss, the Chief Financial Officer, has asked you to draft an outline of a security policy and recommend an industry/sector neutral information security control framework for implementation.
Your Corporate Information Security Policy should include which of the following?