New Year Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > ECCouncil > CCISO > 712-50

712-50 EC-Council Certified CISO (CCISO v3) Question and Answers

Question # 4

The ability to hold intruders accountable in a court of law is important. Which of the following activities are needed to ensure the highest possibility for successful prosecution?

A.

Well established and defined digital forensics process

B.

Establishing Enterprise-owned Botnets for preemptive attacks

C.

Be able to retaliate under the framework of Active Defense

D.

Collaboration with law enforcement

Full Access
Question # 5

If the result of an NPV is positive, then the project should be selected. The net present value shows the present

value of the project, based on the decisions taken for its selection. What is the net present value equal to?

A.

Net profit – per capita income

B.

Total investment – Discounted cash

C.

Average profit – Annual investment

D.

Initial investment – Future value

Full Access
Question # 6

Which of the following metrics would be MOST effective for measuring the effectiveness of a newly implemented change control process?

A.

Total unrequested changes

B.

Unplanned system outage trends

C.

Duration of planned outages

D.

Monthly count of rejected change requests

Full Access
Question # 7

Which of the following is the MOST important reason to measure the effectiveness of an Information Security Management System (ISMS)?

A.

Meet regulatory compliance requirements

B.

Better understand the threats and vulnerabilities affecting the environment

C.

Better understand strengths and weaknesses of the program

D.

Meet legal requirements

Full Access
Question # 8

As the CISO for your company you are accountable for the protection of information resources commensurate with:

A.

Customer demand

B.

Cost and time to replace

C.

Insurability tables

D.

Risk of exposure

Full Access
Question # 9

A security manager has created a risk program. Which of the following is a critical part of ensuring the program is successful?

A.

Providing a risk program governance structure

B.

Ensuring developers include risk control comments in code

C.

Creating risk assessment templates based on specific threats

D.

Allowing for the acceptance of risk for regulatory compliance requirements

Full Access
Question # 10

What is the MOST important reason to have senior leadership endorse security policies?

A.

Auditors will recognize the organization’s commitment to security

B.

So they will accept ownership for security within the organization

C.

So that they can be held legally accountable when a severe incident occurs

D.

To force employees to adhere to security policies

Full Access
Question # 11

What is the PRIMARY difference between encryption and tokenization?

A.

Encryption can be mathematically reversed to provide the original information

B.

Tokens contain all original information

C.

Tokenization can be mathematically reversed to provide the original information

D.

Tokenization and hashing are better than encryption

Full Access
Question # 12

What is the GREATEST benefit of having an effective security governance process?

A.

Senior leadership participation in the incident handling process

B.

The ability to maintain expected security breaches

C.

Faster vendor management

D.

Reduction of overall risk within the organization

Full Access
Question # 13

What is the first thing that needs to be completed in order to create a security program for your organization?

A.

Risk assessment

B.

Security program budget

C.

Business continuity plan

D.

Compliance and regulatory analysis

Full Access
Question # 14

A newly-hired CISO needs to understand the organization’s financial management standards for business units

and operations. Which of the following would be the best source of this information?

A.

The internal accounting department

B.

The Chief Financial Officer (CFO)

C.

The external financial audit service

D.

The managers of the accounts payables and accounts receivables teams

Full Access
Question # 15

Which risk analysis method is the MOST effective for determining the exact financial impact of risks in an organization?

A.

Vulnerability scanning

B.

Quantitative risk analysis

C.

Qualitative risk analysis

D.

Penetration testing

Full Access
Question # 16

When managing the critical path of an IT security project, which of the following is MOST important?

A.

Knowing who all the stakeholders are.

B.

Knowing the people on the data center team.

C.

Knowing the threats to the organization.

D.

Knowing the milestones and timelines of deliverables.

Full Access
Question # 17

A university recently hired a CISO. One of the first tasks is to develop a continuity of operations plan (COOP).

In developing the business impact assessment (BIA), which of the following MOST closely relate to the data backup and restoral?

A.

Recovery Point Objective (RPO)

B.

Mean Time to Delivery (MTD)

C.

Recovery Time Objective (RTO)

D.

Maximum Tolerable Downtime (MTD)

Full Access
Question # 18

What would be the MOST likely reason a CISO sees abnormally high volumes of security exceptions within a number of business functions?

A.

Weak audit support for the security program

B.

This is normal since business units resist security requirements

C.

A lack of executive presence within the security program

D.

Poor alignment of the security program to the organization

Full Access
Question # 19

A recommended method to document the respective roles of groups and individuals for a given process is to:

A.

Develop a detailed internal organization chart

B.

Develop a telephone call tree for emergency response

C.

Develop an isolinear response matrix with cost benefit analysis projections

D.

Develop a Responsible, Accountable, Consulted, Informed (RACI) chart

Full Access
Question # 20

At which point should the identity access management team be notified of the termination of an employee?

A.

At the end of the day once the employee is off site

B.

During the monthly review cycle

C.

Immediately so the employee account(s) can be disabled

D.

Before an audit

Full Access
Question # 21

An international organization is planning a project to implement encryption technologies to protect company confidential information. This organization has data centers on three continents. Which of the following would be considered a MAJOR constraint for the project?

A.

Time zone differences

B.

Compliance to local hiring laws

C.

Encryption import/export regulations

D.

Local customer privacy laws

Full Access
Question # 22

A department within your company has proposed a third party vendor solution to address an urgent, critical business need. As the CISO you have been asked to accelerate screening of their security control claims. Which of the following vendor provided documents is BEST to make your decision:

A.

Vendor’s client list of reputable organizations currently using their solution

B.

Vendor provided attestation of the detailed security controls from a reputable accounting firm

C.

Vendor provided reference from an existing reputable client detailing their implementation

D.

Vendor provided internal risk assessment and security control documentation

Full Access
Question # 23

What are the three hierarchically related aspects of strategic planning and in which order should they be done?

A.

1) Information technology strategic planning, 2) Enterprise strategic planning, 3) Cybersecurity orinformation security strategic planning

B.

1) Cybersecurity or information security strategic planning, 2) Enterprise strategic planning, 3) Informationtechnology strategic planning

C.

1) Enterprise strategic planning, 2) Information technology strategic planning, 3) Cybersecurity orinformation security strategic planning

D.

1) Enterprise strategic planning, 2) Cybersecurity or information security strategic planning, 3) Informationtechnology strategic planning

Full Access
Question # 24

Which of the following represents the HIGHEST negative impact resulting from an ineffective security governance program?

A.

Reduction of budget

B.

Decreased security awareness

C.

Improper use of information resources

D.

Fines for regulatory non-compliance

Full Access
Question # 25

Which of the following is MOST effective when mitigating social engineering risks?

A.

Threat and Vulnerability Management Programs

B.

Phishing tests

C.

Anti-malware tools

D.

Security awareness programs

Full Access
Question # 26

An organization’s firewall technology needs replaced. A specific technology has been selected that is less costly than others and lacking in some important capabilities. The security officer has voiced concerns about sensitive data breaches but the decision is made to purchase. What does this selection indicate?

A.

A high threat environment

B.

A low risk tolerance environment

C.

I low vulnerability environment

D.

A high risk tolerance environment

Full Access
Question # 27

A digital signature addresses which of the following concerns?

A.

Message alteration

B.

Message copying

C.

Message theft

D.

Unauthorized reading

Full Access
Question # 28

Which of the following are primary concerns for management with regard to assessing internal control objectives?

A.

Confidentiality, Availability, Integrity

B.

Compliance, Effectiveness, Efficiency

C.

Communication, Reliability, Cost

D.

Confidentiality, Compliance, Cost

Full Access
Question # 29

You are having a penetration test done on your company network and the leader of the team says they discovered all the network devices because no one had changed the Simple Network Management Protocol (SNMP) community strings from the defaults. Which of the following is a default community string?

A.

Execute

B.

Read

C.

Administrator

D.

Public

Full Access
Question # 30

An organization has implemented a change management process for all changes to the IT production environment. This change management process follows best practices and is expected to help stabilize the availability and integrity of the organization’s IT environment. Which of the following can be used to measure the effectiveness of this newly implemented process:

A.

Number of change orders rejected

B.

Number and length of planned outages

C.

Number of unplanned outages

D.

Number of change orders processed

Full Access
Question # 31

Which of the following is a critical operational component of an Incident Response Program (IRP)?

A.

Weekly program budget reviews to ensure the percentage of program funding remains constant.

B.

Annual review of program charters, policies, procedures and organizational agreements.

C.

Daily monitoring of vulnerability advisories relating to your organization’s deployed technologies.

D.

Monthly program tests to ensure resource allocation is sufficient for supporting the needs of the organization

Full Access
Question # 32

Bob waits near a secured door, holding a box. He waits until an employee walks up to the secured door and

uses the special card in order to access the restricted area of the target company. Just as the employee opens

the door, Bob walks up to the employee (still holding the box) and asks the employee to hold the door open so

that he can enter. What is the best way to undermine the social engineering activity of tailgating?

A.

Post a sign that states, “no tailgating” next to the special card reader adjacent to the secure door

B.

Issue special cards to access secure doors at the company and provide a one-time only brief description ofuse of the special card

C.

Educate and enforce physical security policies of the company to all the employees on a regular basis

D.

Setup a mock video camera next to the special card reader adjacent to the secure door

Full Access
Question # 33

As the CISO, you are the project sponsor for a highly visible log management project. The objective of the project is to centralize all the enterprise logs into a security information and event management (SIEM) system. You requested the results of the performance quality audits activity.

The performance quality audit activity is done in what project management process group?

A.

Executing

B.

Controlling

C.

Planning

D.

Closing

Full Access
Question # 34

The implementation of anti-malware and anti-phishing controls on centralized email servers is an example of what type of security control?

A.

Organization control

B.

Procedural control

C.

Management control

D.

Technical control

Full Access
Question # 35

A global health insurance company is concerned about protecting confidential information. Which of the following is of MOST concern to this organization?

A.

Compliance to the Payment Card Industry (PCI) regulations.

B.

Alignment with financial reporting regulations for each country where they operate.

C.

Alignment with International Organization for Standardization (ISO) standards.

D.

Compliance with patient data protection regulations for each country where they operate.

Full Access
Question # 36

Your IT auditor is reviewing significant events from the previous year and has identified some procedural oversights. Which of the following would be the MOST concerning?

A.

Lack of notification to the public of disclosure of confidential information.

B.

Lack of periodic examination of access rights

C.

Failure to notify police of an attempted intrusion

D.

Lack of reporting of a successful denial of service attack on the network.

Full Access
Question # 37

A security team member calls you to inform you that one of your databases might have been compromised, but there are no details available. As the security leader, what should you do?

A.

Tell her to initiate the incident response plan

B.

Tell her to provide updates as they become available

C.

Tell her to disconnect the servers connected to the database and call the help desk

D.

Tell her to perform initial forensics and preserve system integrity

Full Access
Question # 38

Which of the following are the MOST important factors for proactively determining system vulnerabilities?

A.

Subscribe to vendor mailing list to get notification of system vulnerabilities

B.

Deploy Intrusion Detection System (IDS) and install anti-virus on systems

C.

Configure firewall, perimeter router and Intrusion Prevention System (IPS)

D.

Conduct security testing, vulnerability scanning, and penetration testing

Full Access
Question # 39

A Chief Information Security Officer received a list of high, medium, and low impact audit findings. Which of the following represents the BEST course of action?

A.

If the findings impact regulatory compliance, try to apply remediation that will address the most findings for the least cost.

B.

If the findings do not impact regulatory compliance, remediate only the high and medium risk findings.

C.

If the findings impact regulatory compliance, remediate the high findings as quickly as possible.

D.

If the findings do not impact regulatory compliance, review current security controls.

Full Access
Question # 40

How often should the Statements of Standards for Attestation Engagements-16 (SSAE16)/International Standard on Assurance Engagements 3402 (ISAE3402) report of your vendors be reviewed?

A.

Quarterly

B.

Semi-annually

C.

Bi-annually

D.

Annually

Full Access
Question # 41

Which of the following is the BEST method to manage data that no longer provides business value?

A.

Follow requirements in the data retention policy

B.

Protect it according to general best practices guidelines

C.

Audit it to make sure the data is complete

D.

Determine disposition according to database administrator processes

Full Access
Question # 42

Devising controls for information security is a balance between?

A.

Governance and compliance

B.

Auditing and security

C.

Budget and risk tolerance

D.

Threats and vulnerabilities

Full Access
Question # 43

You are the CISO of a commercial social media organization. The leadership wants to rapidly create new methods of sharing customer data through creative linkages with mobile devices. You have voiced concern about privacy regulations but the velocity of the business is given priority. Which of the following BEST describes this organization?

A.

Risk averse

B.

Risk tolerant

C.

Risk conditional

D.

Risk minimal

Full Access
Question # 44

Which of the following is a fundamental component of an audit record?

A.

Date and time of the event

B.

Failure of the event

C.

Originating IP-Address

D.

Authentication type

Full Access
Question # 45

In order for a CISO to have true situational awareness there is a need to deploy technology that can give a real-time view of security events across the enterprise. Which tool selection represents the BEST choice to achieve situational awareness?

A.

Vmware, router, switch, firewall, syslog, vulnerability management system (VMS)

B.

Intrusion Detection System (IDS), firewall, switch, syslog

C.

Security Incident Event Management (SIEM), IDS, router, syslog

D.

SIEM, IDS, firewall, VMS

Full Access
Question # 46

Over 90% of successful cyber-attacks currently include: Social engineering

A.

Social engineering

B.

Misconfiguration

C.

All of these

D.

Phishing Attacks

Full Access
Question # 47

The company decides to release the application without remediating the high-risk vulnerabilities. Which of the following is the MOST likely reason for the company to release the application?

A.

The company lacks a risk management process

B.

The company does not believe the security vulnerabilities to be real

C.

The company has a high risk tolerance

D.

The company lacks the tools to perform a vulnerability assessment

Full Access
Question # 48

Which of the following methods are used to define contractual obligations that force a vendor to meet customer expectations?

A.

Terms and Conditions

B.

Service Level Agreements (SLA)

C.

Statement of Work

D.

Key Performance Indicators (KPI)

Full Access
Question # 49

Which of the following is a benefit of information security governance?

A.

Questioning the trust in vendor relationships.

B.

Increasing the risk of decisions based on incomplete management information.

C.

Direct involvement of senior management in developing control processes

D.

Reduction of the potential for civil and legal liability

Full Access
Question # 50

The effectiveness of an audit is measured by?

A.

The number of actionable items in the recommendations

B.

How it exposes the risk tolerance of the company

C.

How the recommendations directly support the goals of the company

D.

The number of security controls the company has in use

Full Access
Question # 51

Which of the following best describes the sensors designed to project and detect a light beam across an area?

A.

Smoke

B.

Thermal

C.

Air-aspirating

D.

Photo electric

Full Access
Question # 52

What is protected by Federal Information Processing Standards (FIPS) 140-2?

A.

Integrity

B.

Confidentiality

C.

Non-repudiation

D.

Availability

Full Access
Question # 53

What does the acronym RACI stand for?

A.

Review, Act, Communicate, and Inform

B.

Responsible, Accountable, Consulted, and Informed

C.

Responsible, Authorized, Consulted, and Initiated

D.

Researched, Advised, Communicated, and Implemented

Full Access
Question # 54

What should an organization do to ensure that they have an effective Business Continuity Plan?

A.

Conduct periodic exercises to test and refine the plan

B.

Review the plan every five years to ensure it is valid

C.

Redefine all Recovery Time Objectives (RTOs)

D.

Conduct Disaster Recovery exercises to test the plan

Full Access
Question # 55

An organization has decided to develop an in-house BCM capability. The organization has determined it is best to follow a BCM standard published by the International Organization for Standardization (ISO).

The BEST ISO standard to follow that outlines the complete lifecycle of BCM is?

A.

ISO 22318 Supply Chain Continuity

B.

ISO 27031 BCM Readiness

C.

ISO 22301 BCM Requirements

D.

ISO 22317 BIA

Full Access
Question # 56

When operating under severe budget constraints a CISO will have to be creative to maintain a strong security organization. Which example below is the MOST creative way to maintain a strong security posture during these difficult times?

A.

Download open source security tools and deploy them on your production network

B.

Download trial versions of commercially available security tools and deploy on your production network

C.

Download open source security tools from a trusted site, test, and then deploy on production network

D.

Download security tools from a trusted source and deploy to production network

Full Access
Question # 57

SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.

The CISO is unsure of the information provided and orders a vendor proof of concept to validate the system’s scalability. This demonstrates which of the following?

A.

An approach that allows for minimum budget impact if the solution is unsuitable

B.

A methodology-based approach to ensure authentication mechanism functions

C.

An approach providing minimum time impact to the implementation schedules

D.

A risk-based approach to determine if the solution is suitable for investment

Full Access
Question # 58

An organization has a number of Local Area Networks (LANs) linked to form a single Wide Area Network

(WAN). Which of the following would BEST ensure network continuity?

A.

Third-party emergency repair contract

B.

Pre-built servers and routers

C.

Permanent alternative routing

D.

Full off-site backup of every server

Full Access
Question # 59

You work as a project manager for TYU project. You are planning for risk mitigation. You need to quickly identify high-level risks that will need a more in-depth analysis. Which of the following activities will help you in this?

A.

Qualitative analysis

B.

Quantitative analysis

C.

Risk mitigation

D.

Estimate activity duration

Full Access
Question # 60

A newly appointed security officer finds data leakage software licenses that had never been used. The officer decides to implement a project to ensure it gets installed, but the project gets a great deal of resistance across the organization. Which of the following represents the MOST likely reason for this situation?

A.

The software license expiration is probably out of synchronization with other software licenses

B.

The project was initiated without an effort to get support from impacted business units in the organization

C.

The software is out of date and does not provide for a scalable solution across the enterprise

D.

The security officer should allow time for the organization to get accustomed to her presence before initiating security projects

Full Access
Question # 61

Your penetration testing team installs an in-line hardware key logger onto one of your network machines. Which of the following is of major concern to the security organization?

A.

In-line hardware keyloggers don’t require physical access

B.

In-line hardware keyloggers don’t comply to industry regulations

C.

In-line hardware keyloggers are undetectable by software

D.

In-line hardware keyloggers are relatively inexpensive

Full Access
Question # 62

Which of the following MOST heavily influences the information security governance model?

A.

Number of remote and on-site employees

B.

Audit management budgets

C.

Physical location of business units

D.

Organizational structures

Full Access
Question # 63

Which of the following is MOST important when dealing with an Information Security Steering committee:

A.

Include a mix of members from different departments and staff levels.

B.

Ensure that security policies and procedures have been vetted and approved.

C.

Review all past audit and compliance reports.

D.

Be briefed about new trends and products at each meeting by a vendor.

Full Access
Question # 64

When analyzing and forecasting a capital expense budget what are not included?

A.

Network connectivity costs

B.

New datacenter to operate from

C.

Upgrade of mainframe

D.

Purchase of new mobile devices to improve operations

Full Access
Question # 65

What is the MOST important result of the management response within the audit process?

A.

Highlighting common deficiencies across business units

B.

Communicating the root cause of the failure

C.

Adding additional security controls for proper oversight

D.

Determining if resources will be allocated for remediation

Full Access
Question # 66

Which of the following methodologies references the recommended industry standard that Information security project managers should follow?

A.

The Security Systems Development Life Cycle

B.

The Security Project And Management Methodology

C.

Project Management System Methodology

D.

Project Management Body of Knowledge

Full Access
Question # 67

Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.

You have identified potential solutions for all of your risks that do not have security controls. What is the NEXT step?

A.

Get approval from the board of directors

B.

Screen potential vendor solutions

C.

Verify that the cost of mitigation is less than the risk

D.

Create a risk metrics for all unmitigated risks

Full Access
Question # 68

The Health Insurance Portability and Accountability Act (HIPAA) requires an agreement between Cloud Service Providers (CCSP) and the covered entity. Based on HIPAA. which document must be completed between the covered entity and the CCSP?

A.

Business Associate Agreement (BAA]

B.

Memorandum of Understanding (MOU)

C.

Service Level Agreement (SLA)

D.

Interconnection Security Agreement (ISA)

Full Access
Question # 69

The alerting, monitoring and life-cycle management of security related events is typically handled by the

A.

security threat and vulnerability management process

B.

risk assessment process

C.

risk management process

D.

governance, risk, and compliance tools

Full Access
Question # 70

When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection from the system is to deploy it

A.

In promiscuous mode and only detect malicious traffic.

B.

In-line and turn on blocking mode to stop malicious traffic.

C.

In promiscuous mode and block malicious traffic.

D.

In-line and turn on alert mode to stop malicious traffic.

Full Access
Question # 71

Which level of data destruction applies logical techniques to sanitize data in all user-addressable storage locations?

A.

Purge

B.

Clear

C.

Mangle

D.

Destroy

Full Access
Question # 72

When creating a vulnerability scan schedule, who is the MOST critical person to communicate with in order to ensure impact of the scan is minimized?

A.

The asset owner

B.

The asset manager

C.

The data custodian

D.

The project manager

Full Access
Question # 73

What can you do to assist with law enforcement investigations if someone on your guest wireless network is suspected of committing an illegal act using your network?

A.

Provide logging and analysis for all access points

B.

Disable SSID broadcast and enable address filtering on access points

C.

Install firewall software on all access points

D.

Provide the IP address, MAC address, and other pertinent information

Full Access
Question # 74

SCENARIO: Critical servers show signs of erratic behavior within your organization’s intranet. Initial information indicates the systems are under attack from an outside entity. As the Chief Information Security Officer (CISO), you decide to deploy the Incident Response Team (IRT) to determine the details of this incident and take action according to the information available to the team.

In what phase of the response will the team extract information from the affected systems without altering original data?

A.

Response

B.

Investigation

C.

Recovery

D.

Follow-up

Full Access
Question # 75

Physical security measures typically include which of the following components?

A.

Physical, Technical, Operational

B.

Technical, Strong Password, Operational

C.

Operational, Biometric, Physical

D.

Strong password, Biometric, Common Access Card

Full Access
Question # 76

What cloud computing environment allows access and use by several organizations for information sharing?

A.

Community cloud

B.

Public cloud

C.

Private cloud

D.

Hybrid cloud

Full Access
Question # 77

XYZ is a publicly-traded software development company.

Who is ultimately accountable to the shareholders in the event of a cybersecurity breach?

A.

Chief Financial Officer (CFO)

B.

Chief Software Architect (CIO)

C.

CISO

D.

Chief Executive Officer (CEO)

Full Access
Question # 78

The Security Operations Center (SOC) just purchased a new intrusion prevention system (IPS) that needs to be deployed in-line for best defense. The IT group is concerned about putting the new IPS in-line because it might negatively impact network availability. What would be the BEST approach for the CISO to reassure the IT group?

A.

Work with the IT group and tell them to put IPS in-line and say it won’t cause any network impact

B.

Explain to the IT group that the IPS won’t cause any network impact because it will fail open

C.

Explain to the IT group that this is a business need and the IPS will fail open however, if there is a network failure the CISO will accept responsibility

D.

Explain to the IT group that the IPS will fail open once in-line however it will be deployed in monitor mode for a set period of time to ensure that it doesn’t block any legitimate traffic

Full Access
Question # 79

Which of the following compliance standards is the MOST common among retail businesses?

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

NIST Cybersecurity Framework

C.

Federal Risk and Authorization Management Program (FedRAMP)

D.

ISO 27002

Full Access
Question # 80

Which of the following is MOST likely to be discretionary?

A.

Policies

B.

Procedures

C.

Guidelines

D.

Standards

Full Access
Question # 81

Which of the following are MOST often included in the security strategy?

A.

How the program will align to business goals and the organization’s general tolerance for risk

B.

Market analysis and sales history

C.

The company mission statement and audit reports from the past three years

D.

Security program support statements from each member of the Board of Directors

Full Access
Question # 82

In accordance with best practices and international standards, how often is security awareness training provided to employees of an organization?

A.

High risk environments 6 months, low risk environments 12 months

B.

Every 12 months

C.

Every 18 months

D.

Every six months

Full Access
Question # 83

Which of the following items is discretionary?

A.

Procedures

B.

Policies

C.

Guidelines

D.

Standards

Full Access
Question # 84

In the event of a cybersecurity breach within a publicly traded company, who bears the ultimate responsibility to the shareholders?

A.

Chief Technology Officer (CTO)

B.

Chief Financial Officer (CFO)

C.

Chief Information Security Officer (CISO)

D.

Chief Executive Officer (CEO)

Full Access
Question # 85

Which of the following are not stakeholders of IT security projects?

A.

Board of directors

B.

Third party vendors

C.

CISO

D.

Help Desk

Full Access
Question # 86

Which of the following is the MOST critical step when establishing a security governance program?

A.

Prepare a security budget

B.

Conduct a workshop for all end users

C.

Obtain senior-level sponsorship

D.

Create a risk management program

Full Access
Question # 87

What are the common data hiding techniques used by criminals?

A.

Unallocated space and masking

B.

Website defacement and log manipulation

C.

Disabled Logging and admin elevation

D.

Encryption, Steganography, and Changing Metadata/Timestamps

Full Access
Question # 88

The establishment of a formal risk management framework and system authorization program is essential. The LAST step of the system authorization process is:

A.

Contacting the Internet Service Provider for an IP scope

B.

Getting authority to operate the system from executive management

C.

Changing the default passwords

D.

Conducting a final scan of the live system and mitigating all high and medium level vulnerabilities

Full Access
Question # 89

When updating the security strategic planning document what two items must be included?

A.

Alignment with the business goals and the vision of the CIO

B.

The risk tolerance of the company and the company mission statement

C.

The executive summary and vision of the board of directors

D.

The alignment with the business goals and the risk tolerance

Full Access
Question # 90

In defining a strategic security plan for an organization, what should a CISO first analyze?

A.

Reach out to a business similar to yours and ask for their plan

B.

Set goals that are difficult to attain to drive more productivity

C.

Review business acquisitions for the past 3 years

D.

Analyze the broader organizational strategic plan

Full Access
Question # 91

The effectiveness of social engineering penetration testing using phishing can be used as a Key Performance Indicator (KPI) for the effectiveness of an organization’s

A.

Risk Management Program.

B.

Anti-Spam controls.

C.

Security Awareness Program.

D.

Identity and Access Management Program.

Full Access
Question # 92

You have implemented the new controls. What is the next step?

A.

Document the process for the stakeholders

B.

Monitor the effectiveness of the controls

C.

Update the audit findings report

D.

Perform a risk assessment

Full Access
Question # 93

What is a key policy that should be part of the information security plan?

A.

Account management policy

B.

Training policy

C.

Acceptable Use policy

D.

Remote Access policy

Full Access
Question # 94

Which of the following functions evaluates patches used to close software vulnerabilities of new systems to assure compliance with policy when implementing an information security program?

A.

System testing

B.

Risk assessment

C.

Incident response

D.

Planning

Full Access
Question # 95

Which of the following is a countermeasure to prevent unauthorized database access from web applications?

A.

Session encryption

B.

Removing all stored procedures

C.

Input sanitization

D.

Library control

Full Access
Question # 96

Smith, the project manager for a larger multi-location firm, is leading a software project team that has 18

members, 5 of which are assigned to testing. Due to recent recommendations by an organizational quality audit

team, the project manager is convinced to add a quality professional to lead to test team at additional cost to

the project.

The project manager is aware of the importance of communication for the success of the project and takes the

step of introducing additional communication channels, making it more complex, in order to assure quality

levels of the project. What will be the first project management document that Smith should change in order to

accommodate additional communication channels?

A.

WBS document

B.

Scope statement

C.

Change control document

D.

Risk management plan

Full Access
Question # 97

A method to transfer risk is to:

A.

Implement redundancy

B.

move operations to another region

C.

purchase breach insurance

D.

Alignment with business operations

Full Access
Question # 98

The MOST common method to get an unbiased measurement of the effectiveness of an Information Security Management System (ISMS) is to

A.

assign the responsibility to the information security team.

B.

assign the responsibility to the team responsible for the management of the controls.

C.

create operational reports on the effectiveness of the controls.

D.

perform an independent audit of the security controls.

Full Access
Question # 99

A security project is over a year behind schedule and over budget. Which of the following is MOST important to review and verify?

A.

Constraints

B.

Scope

C.

Technologies

D.

Milestones

Full Access
Question # 100

You have been promoted to the CISO of a retail store. Which of the following compliance standards is the MOST important to the organization?

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

The Federal Risk and Authorization Management Program (FedRAMP)

Full Access
Question # 101

Which of the following conditions would be the MOST probable reason for a security project to be rejected by the executive board of an organization?

A.

The Net Present Value (NPV) of the project is negative

B.

The Return on Investment (ROI) is less than 10 months

C.

The Return on Investment (ROI) is longer than 10 months

D.

The Net Present Value (NPV) of the project is positive

Full Access
Question # 102

In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:

A.

Secure the area and shut-down the computer until investigators arrive

B.

Secure the area and attempt to maintain power until investigators arrive

C.

Immediately place hard drive and other components in an anti-static bag

D.

Secure the area.

Full Access
Question # 103

Ciphertext is encrypted with the same key used by the recipient to decrypt it. What encryption method is being used?

A.

Private key

B.

Key pairing

C.

Shared key

D.

Discrete key

Full Access
Question # 104

Risk that remains after risk mitigation is known as

A.

Persistent risk

B.

Residual risk

C.

Accepted risk

D.

Non-tolerated risk

Full Access
Question # 105

A missing/ineffective security control is identified. Which of the following should be the NEXT step?

A.

Perform an audit to measure the control formally

B.

Escalate the issue to the IT organization

C.

Perform a risk assessment to measure risk

D.

Establish Key Risk Indicators

Full Access
Question # 106

What will a CISO analyze if she wants to understand the MOST current financial status of the organization?

A.

Annual Profit and Loss Statement

B.

Statement of Retained Earnings

C.

Statement of Proxy

D.

Balance Sheet

Full Access
Question # 107

Which of the following terms is used to describe the unexpected expansion of project deliverables?

A.

Vendor management

B.

Scope compression

C.

Scope creep

D.

Results management

Full Access
Question # 108

The exposure factor of a threat to your organization is defined by?

A.

Asset value times exposure factor

B.

Annual rate of occurrence

C.

Annual loss expectancy minus current cost of controls

D.

Percentage of loss experienced due to a realized threat event

Full Access
Question # 109

Involvement of senior management is MOST important in the development of:

A.

IT security implementation plans.

B.

Standards and guidelines.

C.

IT security policies.

D.

IT security procedures.

Full Access
Question # 110

What role should the CISO play in properly scoping a PCI environment?

A.

Validate the business units’ suggestions as to what should be included in the scoping process

B.

Work with a Qualified Security Assessor (QSA) to determine the scope of the PCI environment

C.

Ensure internal scope validation is completed and that an assessment has been done to discover all credit card data

D.

Complete the self-assessment questionnaire and work with an Approved Scanning Vendor (ASV) to determine scope

Full Access
Question # 111

Which is the single MOST important factor for introducing digital evidence into a court of law?

A.

Uninterrupted chain of custody

B.

Comprehensive logs from all servers and network devices

C.

Fully trained network experts to analyze systems

D.

Expert security operations witnesses

Full Access
Question # 112

Which of the following is an accurate statement regarding capital expenses?

A.

They are easily reduced through the elimination of usage, such as reducing power for lighting of work areasduring off-hours

B.

Capital expenses can never be replaced by operational expenses

C.

Capital expenses are typically long-term investments with value being realized through their use

D.

The organization is typically able to regain the initial cost by selling this type of asset

Full Access
Question # 113

What is the primary reason for performing vendor management?

A.

To understand the risk coverage that are being mitigated by the vendor

B.

To establish a vendor selection process

C.

To document the relationship between the company and the vendor

D.

To define the partnership for long-term success

Full Access
Question # 114

An organization is required to implement background checks on all employees with access to databases containing credit card information. This is considered a security

A.

Procedural control

B.

Management control

C.

Technical control

D.

Administrative control

Full Access
Question # 115

Which of the following is the BEST reason for CISO collaboration with legal, IT, and core business functions?

A.

To include as many people as possible with security decisions

B.

To make sure all regulatory requirements are distributed to all stakeholders in the business

C.

To allow for faster acquisition of security services and products

D.

To provide integration of the security program to the business

Full Access
Question # 116

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

The CISO has implemented remediation activities. Which of the following is the MOST logical next step?

A.

Validate the effectiveness of applied controls

B.

Validate security program resource requirements

C.

Report the audit findings and remediation status to business stake holders

D.

Review security procedures to determine if they need modified according to findings

Full Access
Question # 117

A vendor delivering services refuses to make changes to work that is unsatisfactory and resulted in a failed quality test. Which of the following is the BEST course of action?

A.

Submit a change request according to processes defined in the contract

B.

Refer the issue to the legal department and ask for guidance

C.

Withhold the vendor's payments until the issue is resolved

D.

Quote the deliverables from the contract and insist that they make the changes

Full Access
Question # 118

Scenario: Most industries require compliance with multiple government regulations and/or industry standards to meet data protection and privacy mandates.

When multiple regulations or standards apply to your industry you should set controls to meet the:

A.

Easiest regulation or standard to implement

B.

Stricter regulation or standard

C.

Most complex standard to implement

D.

Recommendations of your Legal Staff

Full Access
Question # 119

What Enterprise Architecture Framework is business-centric and is composed of eight phases?

A.

Federal Enterprise Architecture

B.

The Open Group Architecture Framework (TOGAF)

C.

Zochman

D.

Sherwood Applied Business Security Architecture

Full Access
Question # 120

When is an application security development project complete?

A.

When the application is retired.

B.

When the application turned over to production.

C.

When the application reaches the maintenance phase.

D.

After one year.

Full Access
Question # 121

Which of the following organizations is typically in charge of validating the implementation and effectiveness of security controls?

A.

Security Administrators

B.

Internal/External Audit

C.

Risk Management

D.

Security Operations

Full Access
Question # 122

The primary responsibility for assigning entitlements to a network share lies with which role?

A.

CISO

B.

Data owner

C.

Chief Information Officer (CIO)

D.

Security system administrator

Full Access
Question # 123

The patching and monitoring of systems on a consistent schedule is required by?

A.

Local privacy laws

B.

Industry best practices

C.

Risk Management frameworks

D.

Audit best practices

Full Access
Question # 124

What is the BEST reason for having a formal request for proposal process?

A.

Creates a timeline for purchasing and budgeting

B.

Allows small companies to compete with larger companies

C.

Clearly identifies risks and benefits before funding is spent

D.

Informs suppliers a company is going to make a purchase

Full Access
Question # 125

What is the purpose of International Organization for Standardization (ISO) 27002?

A.

To provide information security management controls for maintaining security in the organization

B.

To provide a common basis for developing vendor security standards

C.

To provide security management processes and confidence in business relationships

D.

To establish guidelines and general principles for information security management

Full Access
Question # 126

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

Which of the following frameworks and standards will BEST fit the organization as a baseline for their security program?

A.

NIST and Privacy Regulations

B.

ISO 27000 and Payment Card Industry Data Security Standards

C.

NIST and data breach notification laws

D.

ISO 27000 and Human resources best practices

Full Access
Question # 127

Acceptable levels of information security risk tolerance in an organization should be determined by?

A.

Corporate legal counsel

B.

CISO with reference to the company goals

C.

CEO and board of director

D.

Corporate compliance committee

Full Access
Question # 128

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

This global retail company is expected to accept credit card payments. Which of the following is of MOST concern when defining a security program for this organization?

A.

International encryption restrictions

B.

Compliance to Payment Card Industry (PCI) data security standards

C.

Compliance with local government privacy laws

D.

Adherence to local data breach notification laws

Full Access
Question # 129

Scenario: Your program is developed around minimizing risk to information by focusing on people, technology, and operations.

An effective way to evaluate the effectiveness of an information security awareness program for end users, especially senior executives, is to conduct periodic:

A.

Controlled spear phishing campaigns

B.

Password changes

C.

Baselining of computer systems

D.

Scanning for viruses

Full Access
Question # 130

Which of the following is the PRIMARY goal of information security?

A.

To document and act on security breaches

B.

To identify and manage risk to the organization

C.

To manage all compliance requirements

D.

To monitor all security controls and processes

Full Access
Question # 131

What is the BEST practice for having vendors verify controls within their services or products to protect customer data and systems?

A.

Validate controls once every five years

B.

Perform validations after contracts are signed

C.

Perform annual verifications

D.

Verify once during contract negotiations

Full Access
Question # 132

Creating good security metrics is essential for a CISO. What would be the BEST sources for creating security metrics for baseline defenses coverage?

A.

Servers, routers, switches, modem

B.

Firewall, exchange, web server, intrusion detection system (IDS)

C.

Firewall, anti-virus console, IDS, syslog

D.

IDS, syslog, router, switches

Full Access
Question # 133

What process is used to identify and collect information to support legal requests?

A.

Evidence submission

B.

Data sharing

C.

Electronic discovery

D.

Information relegation

Full Access
Question # 134

What is the FIRST step in developing the vulnerability management program?

A.

Baseline the Environment

B.

Maintain and Monitor

C.

Organization Vulnerability

D.

Define Policy

Full Access
Question # 135

The process to evaluate the technical and non-technical security controls of an IT system to validate that a given design and implementation meet a specific set of security requirements is called

A.

Security certification

B.

Security system analysis

C.

Security accreditation

D.

Alignment with business practices and goals.

Full Access
Question # 136

Which of the following is a PRIMARY task of a risk management function within the security program?

A.

Creating and communicating Key Performance Indicators

B.

Deciding the organization's risk appetite

C.

Coordinating schedules of risk assessments

D.

Creating and approving risk mitigation

Full Access
Question # 137

Scenario: You are the CISO and are required to brief the C-level executive team on your information security audit for the year. During your review of the audit findings you discover that many of the controls that were put in place the previous year to correct some of the findings are not performing as needed. You have thirty days until the briefing.

To formulate a remediation plan for the non-performing controls what other document do you need to review before adjusting the controls?

A.

Business Impact Analysis

B.

Business Continuity plan

C.

Security roadmap

D.

Annual report to shareholders

Full Access
Question # 138

Which of the following is a PRIMARY purpose of a Security Operations Center (SOC)?

A.

Supporting the help desk

B.

Providing risk assessments

C.

Monitoring infrastructure

D.

Providing automatic security alerts

Full Access
Question # 139

Which of the following best describes revenue?

A.

Non-operating financial liabilities minus expenses

B.

The true profit-making potential of an organization

C.

The sum value of all assets and cash flow into the business

D.

The economic benefit derived by operating a business

Full Access
Question # 140

Which of the following BEST mitigates ransomware threats?

A.

Phishing exercises

B.

Use immutable data storage

C.

Blocking use of wireless networks

D.

Application of multiple endpoint anti-malware solutions

Full Access
Question # 141

Which security technologies are critical for a zero trust model?

A.

Multi-factor authentication, Identity and Access Management (IAM), and endpoint security

B.

Coding libraries, secure network gateways, and endpoint antivirus

C.

Data Loss Prevention (DLP), Security Information and Event Management (SIEM), and network integrations

D.

Firewalls, intrusion prevention, and Web Application Firewalls (WAF)

Full Access
Question # 142

What process evaluates technical and non-technical security controls to validate that an implementation meets a specific set of security requirements?

A.

System certification

B.

Policy accreditation

C.

Risk analysis

D.

Goals attainment

Full Access
Question # 143

Which of the following would negatively impact a log analysis of a multinational organization?

A.

Centralized log management

B.

Encrypted log files in transit

C.

Each node set to local time

D.

Log aggregation agent each node

Full Access
Question # 144

Which of the following is used to lure attackers into false environments so they can be monitored, contained, or blocked from reaching critical systems?

A.

Segmentation controls.

B.

Shadow applications.

C.

Deception technology.

D.

Vulnerability management.

Full Access
Question # 145

The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation Project is to establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for

A.

Confidentiality, Integrity and Availability

B.

Assurance, Compliance and Availability

C.

International Compliance

D.

Integrity and Availability

Full Access
Question # 146

According to ISO 27001, of the steps for establishing an Information Security Governance program listed below, which comes first?

A.

Identify threats, risks, impacts and vulnerabilities

B.

Decide how to manage risk

C.

Define the budget of the Information Security Management System

D.

Define Information Security Policy

Full Access
Question # 147

An organization recently acquired a Data Loss Prevention (DLP) solution, and two months after the implementation, it was found that sensitive data was posted to numerous Dark Web sites. The DLP application was checked, and there are no apparent malfunctions and no errors.

What is the MOST likely reason why the sensitive data was posted?

A.

The DLP Solution was not integrated with mobile device anti-malware

B.

Data classification was not properly performed on the assets

C.

The sensitive data was not encrypted while at rest

D.

A risk assessment was not performed after purchasing the DLP solution

Full Access
Question # 148

Which of the following is considered a project versus a managed process?

A.

monitoring external and internal environment during incident response

B.

ongoing risk assessments of routine operations

C.

continuous vulnerability assessment and vulnerability repair

D.

installation of a new firewall system

Full Access
Question # 149

Of the following types of SOCs (Security Operations Centers), which one would be MOST likely used if the CISO has decided to outsource the infrastructure and administration of it?

A.

Virtual

B.

Dedicated

C.

Fusion

D.

Command

Full Access
Question # 150

What type of test is performed by an auditor when a sample of programs is selected to determine if software source and object versions are the same?

A.

A sample test of program library features

B.

A sample test of programming object reuse controls

C.

A compliance test of program compiler operations

D.

A compliance test of program library controls

Full Access
Question # 151

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

After determining the audit findings are accurate, which of the following is the MOST logical next activity?

A.

Begin initial gap remediation analyses

B.

Review the security organization’s charter

C.

Validate gaps with the Information Technology team

D.

Create a briefing of the findings for executive management

Full Access
Question # 152

What is the THIRD state of the Tuckman Stages of Group Development?

A.

Performing

B.

Norming

C.

Storming

D.

Forming

Full Access
Question # 153

A key cybersecurity feature of a Personal Identification Verification (PIV) Card is:

A.

Inability to export the private certificate/key

B.

It can double as physical identification at the DMV

C.

It has the user’s photograph to help ID them

D.

It can be used as a secure flash drive

Full Access
Question # 154

To reduce the threat of spear phishing, which of the following is the MOST critical security control to implement?

A.

Security awareness and training

B.

Firewall

C.

Data loss prevention

D.

Antivirus

Full Access
Question # 155

When managing the security architecture for your company you must consider:

A.

Security and IT Staff size

B.

Company Values

C.

Budget

D.

All of the above

Full Access
Question # 156

Which of the following provides an audit framework?

A.

Control Objectives for IT (COBIT)

B.

Payment Card Industry-Data Security Standard (PCI-DSS)

C.

International Organization Standard (ISO) 27002

D.

National Institute of Standards and Technology (NIST) SP 800-30

Full Access
Question # 157

When an organization claims it is secure because it is PCI-DSS certified, what is a good first question to ask towards assessing the effectiveness of their security program?

A.

How many credit card records are stored?

B.

How many servers do you have?

C.

What is the scope of the certification?

D.

What is the value of the assets at risk?

Full Access
Question # 158

SCENARIO: Critical servers show signs of erratic behavior within your organization’s intranet. Initial information indicates the systems are under attack from an outside entity. As the Chief Information Security Officer (CISO), you decide to deploy the Incident Response Team (IRT) to determine the details of this incident and take action according to the information available to the team.

During initial investigation, the team suspects criminal activity but cannot initially prove or disprove illegal actions. What is the MOST critical aspect of the team’s activities?

A.

Regular communication of incident status to executives

B.

Eradication of malware and system restoration

C.

Determination of the attack source

D.

Preservation of information

Full Access
Question # 159

Which of the following is the MOST effective method to measure the effectiveness of security controls in a perimeter network?

A.

Implement network intrusion prevention systems

B.

External penetration testing by an independent third party

C.

Performing a vulnerability scan of servers using current tools and processes

D.

Internally review firewall configurations

Full Access
Question # 160

Which of the following can the company implement in order to avoid this type of security issue in the future?

A.

Network based intrusion detection systems

B.

A security training program for developers

C.

A risk management process

D.

A audit management process

Full Access
Question # 161

A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to the concepts of how

hardware and software is implemented and managed within the organization. Which of the following principles

does this best demonstrate?

A.

Effective use of existing technologies

B.

Create a comprehensive security awareness program and provide success metrics to business units

C.

Proper budget management

D.

Leveraging existing implementations

Full Access
Question # 162

Regulatory requirements typically force organizations to implement

A.

Mandatory controls

B.

Discretionary controls

C.

Optional controls

D.

Financial controls

Full Access
Question # 163

A Security Operations Centre (SOC) manager is informed that a database containing highly sensitive corporate strategy information is under attack. Information has been stolen and the database server was disconnected. Who must be informed of this incident?

A.

Internal audit

B.

The data owner

C.

All executive staff

D.

Government regulators

Full Access
Question # 164

What framework of rules and practices is used by a Board of Directors to provide accountability, fairness, and transparency in the organization’s interactions with its shareholders?

A.

Risk management

B.

Stock performance

C.

Corporate governance

D.

Audit oversight

Full Access
Question # 165

When dealing with Security Incident Response procedures, which of the following steps come FIRST when reacting to an incident?

A.

Escalation

B.

Recovery

C.

Eradication

D.

Containment

Full Access
Question # 166

At what level of governance are individual projects monitored and managed?

A.

Program

B.

Milestone

C.

Enterprise

D.

Portfolio

Full Access
Question # 167

What standard would you use to help determine key performance indicators?

A.

ITIL

B.

FIPS140-2

C.

NI5TSP800-53

D.

NISTSP800-5S

Full Access
Question # 168

Which of the following represents the BEST method of ensuring security program alignment to business needs?

A.

Create a comprehensive security awareness program and provide success metrics to business units

B.

Create security consortiums, such as strategic security planning groups, that include business unit participation

C.

Ensure security implementations include business unit testing and functional validation prior to production rollout

D.

Ensure the organization has strong executive-level security representation through clear sponsorship or the creation of a CISO role

Full Access
Question # 169

Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.”

What must you do first in order to shift the prevailing opinion and reshape corporate culture to understand the value of information security to the organization?

A.

Cite compliance with laws, statutes, and regulations – explaining the financial implications for the company for non-compliance

B.

Understand the business and focus your efforts on enabling operations securely

C.

Draw from your experience and recount stories of how other companies have been compromised

D.

Cite corporate policy and insist on compliance with audit findings

Full Access
Question # 170

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

The organization wants a more permanent solution to the threat to user credential compromise through phishing. What technical solution would BEST address this issue?

A.

Professional user education on phishing conducted by a reputable vendor

B.

Multi-factor authentication employing hard tokens

C.

Forcing password changes every 90 days

D.

Decreasing the number of employees with administrator privileges

Full Access
Question # 171

The success of the Chief Information Security Officer is MOST dependent upon:

A.

favorable audit findings

B.

following the recommendations of consultants and contractors

C.

development of relationships with organization executives

D.

raising awareness of security issues with end users

Full Access
Question # 172

SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.

The CISO discovers the scalability issue will only impact a small number of network segments. What is the next logical step to ensure the proper application of risk management methodology within the two-facto implementation project?

A.

Create new use cases for operational use of the solution

B.

Determine if sufficient mitigating controls can be applied

C.

Decide to accept the risk on behalf of the impacted business units

D.

Report the deficiency to the audit team and create process exceptions

Full Access
Question # 173

Which of the following controls is MOST critical for protecting Artificial Intelligence (AI) systems?

A.

Public cloud

B.

Encrypted computer storage

C.

Hashed datasets

D.

Sanitized datasets

Full Access
Question # 174

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Full Access
Question # 175

Scenario: Your company has many encrypted telecommunications links for their world-wide operations. Physically distributing symmetric keys to all locations has proven to be administratively burdensome, but symmetric keys are preferred to other alternatives.

How can you reduce the administrative burden of distributing symmetric keys for your employer?

A.

Use asymmetric encryption for the automated distribution of the symmetric key

B.

Use a self-generated key on both ends to eliminate the need for distribution

C.

Use certificate authority to distribute private keys

D.

Symmetrically encrypt the key and then use asymmetric encryption to unencrypt it

Full Access
Question # 176

A recent audit has identified control exceptions and recommends implementing technology and processes to remediate the finding. Which of the following is the MOST likely reason for the organization to reject the recommendation?

A.

The organization has focused only on regulatory issues

B.

The auditors have not followed proper auditing processes

C.

The business agrees with the finding

D.

The situation is within the risk tolerance of the organization

Full Access
Question # 177

What principle is used when a CISO evaluates controls to ensure they satisfy the organization’s operational needs?

A.

Proper fiduciary controls

B.

Leveraging existing technology

C.

Alignment to the business

D.

Least privilege

Full Access
Question # 178

What standard provides a framework for information security risk management?

A.

International Organization for Standardization (ISO) 27005

B.

Control Objectives for Information Technology (COBIT)

C.

International Organization for Standardization (ISO) 27003

D.

Information Technology Infrastructure Library (ITIL)

Full Access
Question # 179

Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.”

Which group of people should be consulted when developing your security program?

A.

Peers

B.

End Users

C.

Executive Management

D.

All of the above

Full Access
Question # 180

What is an example of a key performance indicator for cybersecurity?

A.

Percentage of product defects that negatively impact the security posture of the system

B.

Year over year comparison of organizational cybersecurity incidents

C.

Mean the to repair (MTTR)

D.

NetFlow data

Full Access
Question # 181

When working in the Payment Card Industry (PCI), how often should security logs be review to comply with the standards?

A.

Daily

B.

Hourly

C.

Weekly

D.

Monthly

Full Access
Question # 182

A Security Operations Manager is finding it difficult to maintain adequate staff levels to monitor security operations during off-hours. To reduce the impact of staff shortages and increase coverage during off-hours, the SecOps manager is considering outsourcing off-hour coverage.

What Security Operations Center (SOC) model does this BEST describe?

A.

Virtual SOC

B.

In-house SOC

C.

Security Network Operations Center (SNOC)

D.

Hybrid SOC

Full Access
Question # 183

Which of the following is an industry-agnostic information security control framework?

A.

Payment Card Industry Data Security Standard (PCI DSS)

B.

International Organization for Standardization ISO/IEC 27001

C.

International Organization for Standardization ISO 27005

D.

Health Insurance Portability and Accountability Act (HIPAA)

Full Access
Question # 184

What is the MAIN responsibility of the purple security testing team?

A.

They emulate hackers to compromise systems

B.

The integrate the defensive Indies and controls from the Blue Team with the threats and vulnerabilities found by the Red Team

C.

They defend against simulated hacker attacks

D.

They oversee security testing and results

Full Access
Question # 185

What is an approach to estimating the strengths and weaknesses of alternatives used to determine options, which provide the BEST approach to achieving benefits while preserving savings called?

A.

Business Impact Analysis

B.

Economic Impact analysis

C.

Return on Investment

D.

Cost-benefit analysis

Full Access
Question # 186

Which of the following international standards can be BEST used to define a Risk Management process in an organization?

A.

National Institute for Standards and Technology 800-50 (NIST 800-50)

B.

International Organization for Standardizations – 27005 (ISO-27005)

C.

Payment Card Industry Data Security Standards (PCI-DSS)

D.

International Organization for Standardizations – 27004 (ISO-27004)

Full Access
Question # 187

How is an Annual Loss Expectancy (ALE) calculated?

A.

Single Loss Expectancy multiplied by the Annual Rate of Occurrence

B.

Total loss frequency multiplied by the total loss probability

C.

Replacement cost multiplied by the total loss expectancy

D.

Value of the asset multiplied by the lifecycle loss expectancy

Full Access
Question # 188

The alerting, monitoring, and lifecycle management of security-related events are typically managed by the:

A.

Security controls group

B.

Governance, risk, and compliance tools

C.

Security Threat and vulnerability management process

D.

Risk assessment process

Full Access
Question # 189

What are the three stages of an identity and access management system?

A.

Authentication, Authorize, Validation

B.

Provision, Administration, Enforcement

C.

Administration, Validation, Protect

D.

Provision, Administration, Authentication

Full Access
Question # 190

Of the following, what is the FIRST step when developing an information security program?

A.

Design

B.

Execute

C.

Deploy

D.

Assess

Full Access
Question # 191

Scenario: You are the newly hired Chief Information Security Officer for a company that has not previously had a senior level security practitioner. The company lacks a defined security policy and framework for their Information Security Program. Your new boss, the Chief Financial Officer, has asked you to draft an outline of a security policy and recommend an industry/sector neutral information security control framework for implementation.

Your Corporate Information Security Policy should include which of the following?

A.

Information security theory

B.

Roles and responsibilities

C.

Incident response contacts

D.

Desktop configuration standards

Full Access