Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

EC-Council Information Security Manager (E|ISM) Question and Answers

EC-Council Information Security Manager (E|ISM)

Last Update May 4, 2024
Total Questions : 404

We are offering FREE 512-50 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 512-50 free exam questions and then go for complete pool of EC-Council Information Security Manager (E|ISM) test questions that will help you more.

512-50 pdf

512-50 PDF

$35  $99.99
512-50 Engine

512-50 Testing Engine

$42  $119.99
512-50 PDF + Engine

512-50 PDF + Testing Engine

$56  $159.99
Questions 1

SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.

What is the MOST logical course of action the CISO should take?

Options:

A.  

Review the original solution set to determine if another system would fit the organization’s risk appetite and budget

regulatory compliance requirements

B.  

Continue with the implementation and submit change requests to the vendor in order to ensure required functionality will be provided when needed

C.  

Continue with the project until the scalability issue is validated by others, such as an auditor or third party assessor

D.  

Cancel the project if the business need was based on internal requirements versus regulatory compliance requirements

Discussion 0
Questions 2

Which of the following conditions would be the MOST probable reason for a security project to be rejected by the executive board of an organization?

Options:

A.  

The Net Present Value (NPV) of the project is positive

B.  

The NPV of the project is negative

C.  

The Return on Investment (ROI) is larger than 10 months

D.  

The ROI is lower than 10 months

Discussion 0
Questions 3

The Annualized Loss Expectancy (Before) minus Annualized Loss Expectancy (After) minus Annual Safeguard Cost is the formula for determining:

Options:

A.  

Safeguard Value

B.  

Cost Benefit Analysis

C.  

Single Loss Expectancy

D.  

Life Cycle Loss Expectancy

Discussion 0
Questions 4

What are the three stages of an identity and access management system?

Options:

A.  

Authentication, Authorize, Validation

B.  

Provision, Administration, Enforcement

C.  

Administration, Validation, Protect

D.  

Provision, Administration, Authentication

Discussion 0
Questions 5

The network administrator wants to strengthen physical security in the organization. Specifically, to implement a

solution stopping people from entering certain restricted zones without proper credentials. Which of following

physical security measures should the administrator use?

Options:

A.  

Video surveillance

B.  

Mantrap

C.  

Bollards

D.  

Fence

Discussion 0
Questions 6

What is the MAIN reason for conflicts between Information Technology and Information Security programs?

Options:

A.  

Technology governance defines technology policies and standards while security governance does not.

B.  

Security governance defines technology best practices and Information Technology governance does not.

C.  

Technology Governance is focused on process risks whereas Security Governance is focused on business risk.

D.  

The effective implementation of security controls can be viewed as an inhibitor to rapid Information Technology implementations.

Discussion 0
Questions 7

Which of the following is a critical operational component of an Incident Response Program (IRP)?

Options:

A.  

Weekly program budget reviews to ensure the percentage of program funding remains constant.

B.  

Annual review of program charters, policies, procedures and organizational agreements.

C.  

Daily monitoring of vulnerability advisories relating to your organization’s deployed technologies.

D.  

Monthly program tests to ensure resource allocation is sufficient for supporting the needs of the organization

Discussion 0
Questions 8

Which of the following provides an audit framework?

Options:

A.  

Control Objectives for IT (COBIT)

B.  

Payment Card Industry-Data Security Standard (PCI-DSS)

C.  

International Organization Standard (ISO) 27002

D.  

National Institute of Standards and Technology (NIST) SP 800-30

Discussion 0
Questions 9

What should an organization do to ensure that they have a sound Business Continuity (BC) Plan?

Options:

A.  

Test every three years to ensure that things work as planned

B.  

Conduct periodic tabletop exercises to refine the BC plan

C.  

Outsource the creation and execution of the BC plan to a third party vendor

D.  

Conduct a Disaster Recovery (DR) exercise every year to test the plan

Discussion 0
Questions 10

Who is responsible for securing networks during a security incident?

Options:

A.  

Chief Information Security Officer (CISO)

B.  

Security Operations Center (SO

C.  

Disaster Recovery (DR) manager

D.  

Incident Response Team (IRT)

Discussion 0
Questions 11

The alerting, monitoring and life-cycle management of security related events is typically handled by the

Options:

A.  

security threat and vulnerability management process

B.  

risk assessment process

C.  

risk management process

D.  

governance, risk, and compliance tools

Discussion 0
Questions 12

What two methods are used to assess risk impact?

Options:

A.  

Cost and annual rate of expectance

B.  

Subjective and Objective

C.  

Qualitative and percent of loss realized

D.  

Quantitative and qualitative

Discussion 0
Questions 13

A company wants to fill a Chief Information Security Officer position in the organization. They need to define and implement a more holistic security program. Which of the following qualifications and experience would be MOST desirable to find in a candidate?

Options:

A.  

Multiple certifications, strong technical capabilities and lengthy resume

B.  

Industry certifications, technical knowledge and program management skills

C.  

College degree, audit capabilities and complex project management

D.  

Multiple references, strong background check and industry certifications

Discussion 0
Questions 14

You have recently drafted a revised information security policy. From whom should you seek endorsement in order to have the GREATEST chance for adoption and implementation throughout the entire organization?

Options:

A.  

Chief Information Security Officer

B.  

Chief Executive Officer

C.  

Chief Information Officer

D.  

Chief Legal Counsel

Discussion 0
Questions 15

A person in your security team calls you at night and informs you that one of your web applications is potentially under attack from a cross-site scripting vulnerability. What do you do?

Options:

A.  

tell him to shut down the server

B.  

tell him to call the police

C.  

tell him to invoke the incident response process

D.  

tell him to analyze the problem, preserve the evidence and provide a full analysis and report

Discussion 0
Questions 16

Your company has a “no right to privacy” notice on all logon screens for your information systems and users sign an Acceptable Use Policy informing them of this condition. A peer group member and friend comes to you and requests access to one of her employee’s email account. What should you do? (choose the BEST answer):

Options:

A.  

Grant her access, the employee has been adequately warned through the AUP.

B.  

Assist her with the request, but only after her supervisor signs off on the action.

C.  

Reset the employee’s password and give it to the supervisor.

D.  

Deny the request citing national privacy laws.

Discussion 0
Questions 17

Which of the following will be MOST helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.  

Upper management support

B.  

More frequent project milestone meetings

C.  

More training of staff members

D.  

Involve internal audit

Discussion 0
Questions 18

A stakeholder is a person or group:

Options:

A.  

Vested in the success and/or failure of a project or initiative regardless of budget implications.

B.  

Vested in the success and/or failure of a project or initiative and is tied to the project budget.

C.  

That has budget authority.

D.  

That will ultimately use the system.

Discussion 0
Questions 19

This occurs when the quantity or quality of project deliverables is expanded from the original project plan.

Options:

A.  

Scope creep

B.  

Deadline extension

C.  

Scope modification

D.  

Deliverable expansion

Discussion 0
Questions 20

A severe security threat has been detected on your corporate network. As CISO you quickly assemble key members of the Information Technology team and business operations to determine a modification to security controls in response to the threat. This is an example of:

Options:

A.  

Change management

B.  

Business continuity planning

C.  

Security Incident Response

D.  

Thought leadership

Discussion 0
Questions 21

When operating under severe budget constraints a CISO will have to be creative to maintain a strong security organization. Which example below is the MOST creative way to maintain a strong security posture during these difficult times?

Options:

A.  

Download open source security tools and deploy them on your production network

B.  

Download trial versions of commercially available security tools and deploy on your production network

C.  

Download open source security tools from a trusted site, test, and then deploy on production network

D.  

Download security tools from a trusted source and deploy to production network

Discussion 0
Questions 22

You are the CISO of a commercial social media organization. The leadership wants to rapidly create new methods of sharing customer data through creative linkages with mobile devices. You have voiced concern about privacy regulations but the velocity of the business is given priority. Which of the following BEST describes this organization?

Options:

A.  

Risk averse

B.  

Risk tolerant

C.  

Risk conditional

D.  

Risk minimal

Discussion 0
Questions 23

Which of the following backup sites takes the longest recovery time?

Options:

A.  

Cold site

B.  

Hot site

C.  

Warm site

D.  

Mobile backup site

Discussion 0
Questions 24

Which of the following strategies provides the BEST response to a ransomware attack?

Options:

A.  

Real-time off-site replication

B.  

Daily incremental backup

C.  

Daily full backup

D.  

Daily differential backup

Discussion 0
Questions 25

A customer of a bank has placed a dispute on a payment for a credit card account. The banking system uses digital signatures to safeguard the integrity of their transactions. The bank claims that the system shows proof that the customer in fact made the payment. What is this system capability commonly known as?

Options:

A.  

non-repudiation

B.  

conflict resolution

C.  

strong authentication

D.  

digital rights management

Discussion 0
Questions 26

The general ledger setup function in an enterprise resource package allows for setting accounting periods. Access to this function has been permitted to users in finance, the shipping department, and production scheduling. What is the most likely reason for such broad access?

Options:

A.  

The need to change accounting periods on a regular basis.

B.  

The requirement to post entries for a closed accounting period.

C.  

The need to create and modify the chart of accounts and its allocations.

D.  

The lack of policies and procedures for the proper segregation of duties.

Discussion 0
Questions 27

In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:

Options:

A.  

Secure the area and shut-down the computer until investigators arrive

B.  

Secure the area and attempt to maintain power until investigators arrive

C.  

Immediately place hard drive and other components in an anti-static bag

D.  

Secure the area.

Discussion 0
Questions 28

Many times a CISO may have to speak to the Board of Directors (BOD) about their cyber security posture. What would be the BEST choice of security metrics to present to the BOD?

Options:

A.  

All vulnerabilities found on servers and desktops

B.  

Only critical and high vulnerabilities on servers and desktops

C.  

Only critical and high vulnerabilities that impact important production servers

D.  

All vulnerabilities that impact important production servers

Discussion 0
Questions 29

How often should an environment be monitored for cyber threats, risks, and exposures?

Options:

A.  

Weekly

B.  

Monthly

C.  

Quarterly

D.  

Daily

Discussion 0
Questions 30

Which of the following activities results in change requests?

Options:

A.  

Preventive actions

B.  

Inspection

C.  

Defect repair

D.  

Corrective actions

Discussion 0
Questions 31

Scenario: The new CISO was informed of all the Information Security projects that the section has in progress. Two projects are over a year behind schedule and way over budget.

Which of the following will be most helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.  

Upper management support

B.  

More frequent project milestone meetings

C.  

More training of staff members

D.  

Involve internal audit

Discussion 0
Questions 32

What are the three hierarchically related aspects of strategic planning and in which order should they be done?

Options:

A.  

1) Information technology strategic planning, 2) Enterprise strategic planning, 3) Cybersecurity or

information security strategic planning

B.  

1) Cybersecurity or information security strategic planning, 2) Enterprise strategic planning, 3) Information

technology strategic planning

C.  

1) Enterprise strategic planning, 2) Information technology strategic planning, 3) Cybersecurity or

information security strategic planning

D.  

1) Enterprise strategic planning, 2) Cybersecurity or information security strategic planning, 3) Information

technology strategic planning

Discussion 0
Questions 33

The ability to demand the implementation and management of security controls on third parties providing services to an organization is

Options:

A.  

Security Governance

B.  

Compliance management

C.  

Vendor management

D.  

Disaster recovery

Discussion 0
Questions 34

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

Once supervisors and data owners have approved requests, information system administrators will implement

Options:

A.  

Technical control(s)

B.  

Management control(s)

C.  

Policy control(s)

D.  

Operational control(s)

Discussion 0
Questions 35

File Integrity Monitoring (FIM) is considered a

Options:

A.  

Network based security preventative control

B.  

Software segmentation control

C.  

Security detective control

D.  

User segmentation control

Discussion 0
Questions 36

Which of the following best describes a portfolio?

Options:

A.  

The portfolio is used to manage and track individual projects

B.  

The portfolio is used to manage incidents and events

C.  

A portfolio typically consists of several programs

D.  

A portfolio delivers one specific service or program to the business

Discussion 0
Questions 37

During the 3rd quarter of a budget cycle, the CISO noticed she spent more than was originally planned in her

annual budget. What is the condition of her current budgetary posture?

Options:

A.  

The budget is in a temporary state of imbalance

B.  

The budget is operating at a deficit

C.  

She can realign the budget through moderate capital expense (CAPEX) allocation

D.  

She has a surplus of operational expenses (OPEX)

Discussion 0
Questions 38

Risk appetite directly affects what part of a vulnerability management program?

Options:

A.  

Staff

B.  

Scope

C.  

Schedule

D.  

Scan tools

Discussion 0
Questions 39

Which of the following is of MOST importance when security leaders of an organization are required to align security to influence the culture of an organization?

Options:

A.  

Poses a strong technical background

B.  

Understand all regulations affecting the organization

C.  

Understand the business goals of the organization

D.  

Poses a strong auditing background

Discussion 0
Questions 40

According to the National Institute of Standards and Technology (NIST) SP 800-40, which of the following considerations are MOST important when creating a vulnerability management program?

Options:

A.  

Susceptibility to attack, mitigation response time, and cost

B.  

Attack vectors, controls cost, and investigation staffing needs

C.  

Vulnerability exploitation, attack recovery, and mean time to repair

D.  

Susceptibility to attack, expected duration of attack, and mitigation availability

Discussion 0
Questions 41

A CISO implements smart cards for credential management, and as a result has reduced costs associated with help desk operations supporting password resets. This demonstrates which of the following principles?

Options:

A.  

Security alignment to business goals

B.  

Regulatory compliance effectiveness

C.  

Increased security program presence

D.  

Proper organizational policy enforcement

Discussion 0
Questions 42

Risk appetite is typically determined by which of the following organizational functions?

Options:

A.  

Security

B.  

Business units

C.  

Board of Directors

D.  

Audit and compliance

Discussion 0
Questions 43

Which of the following represents the BEST method of ensuring security program alignment to business needs?

Options:

A.  

Create a comprehensive security awareness program and provide success metrics to business units

B.  

Create security consortiums, such as strategic security planning groups, that include business unit participation

C.  

Ensure security implementations include business unit testing and functional validation prior to production rollout

D.  

Ensure the organization has strong executive-level security representation through clear sponsorship or the creation of a CISO role

Discussion 0
Questions 44

Which of the following is a major benefit of applying risk levels?

Options:

A.  

Risk management governance becomes easier since most risks remain low once mitigated

B.  

Resources are not wasted on risks that are already managed to an acceptable level

C.  

Risk budgets are more easily managed due to fewer identified risks as a result of using a methodology

D.  

Risk appetite can increase within the organization once the levels are understood

Discussion 0
Questions 45

The process of creating a system which divides documents based on their security level to manage access to private data is known as

Options:

A.  

security coding

B.  

data security system

C.  

data classification

D.  

privacy protection

Discussion 0
Questions 46

Which of the following is the MAIN security concern for public cloud computing?

Options:

A.  

Unable to control physical access to the servers

B.  

Unable to track log on activity

C.  

Unable to run anti-virus scans

D.  

Unable to patch systems as needed

Discussion 0
Questions 47

Which wireless encryption technology makes use of temporal keys?

Options:

A.  

Wireless Application Protocol (WAP)

B.  

Wifi Protected Access version 2 (WPA2)

C.  

Wireless Equivalence Protocol (WEP)

D.  

Extensible Authentication Protocol (EAP)

Discussion 0
Questions 48

Which of the following statements about Encapsulating Security Payload (ESP) is true?

Options:

A.  

It is an IPSec protocol.

B.  

It is a text-based communication protocol.

C.  

It uses TCP port 22 as the default port and operates at the application layer.

D.  

It uses UDP port 22

Discussion 0
Questions 49

Which of the following is a countermeasure to prevent unauthorized database access from web applications?

Options:

A.  

Session encryption

B.  

Removing all stored procedures

C.  

Input sanitization

D.  

Library control

Discussion 0
Questions 50

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

Options:

A.  

Shared key

B.  

Asynchronous

C.  

Open

D.  

None

Discussion 0
Questions 51

An anonymity network is a series of?

Options:

A.  

Covert government networks

B.  

War driving maps

C.  

Government networks in Tora

D.  

Virtual network tunnels

Discussion 0
Questions 52

Which of the following best represents a calculation for Annual Loss Expectancy (ALE)?

Options:

A.  

Single loss expectancy multiplied by the annual rate of occurrence

B.  

Total loss expectancy multiplied by the total loss frequency

C.  

Value of the asset multiplied by the loss expectancy

D.  

Replacement cost multiplied by the single loss expectancy

Discussion 0
Questions 53

You work as a project manager for TYU project. You are planning for risk mitigation. You need to quickly identify high-level risks that will need a more in-depth analysis. Which of the following activities will help you in this?

Options:

A.  

Qualitative analysis

B.  

Quantitative analysis

C.  

Risk mitigation

D.  

Estimate activity duration

Discussion 0
Questions 54

As the new CISO at the company you are reviewing the audit reporting process and notice that it includes only detailed technical diagrams. What else should be in the reporting process?

Options:

A.  

Executive summary

B.  

Penetration test agreement

C.  

Names and phone numbers of those who conducted the audit

D.  

Business charter

Discussion 0
Questions 55

An organization is required to implement background checks on all employees with access to databases containing credit card information. This is considered a security

Options:

A.  

Procedural control

B.  

Management control

C.  

Technical control

D.  

Administrative control

Discussion 0
Questions 56

The effectiveness of an audit is measured by?

Options:

A.  

The number of actionable items in the recommendations

B.  

How it exposes the risk tolerance of the company

C.  

How the recommendations directly support the goals of the company

D.  

The number of security controls the company has in use

Discussion 0
Questions 57

At which point should the identity access management team be notified of the termination of an employee?

Options:

A.  

At the end of the day once the employee is off site

B.  

During the monthly review cycle

C.  

Immediately so the employee account(s) can be disabled

D.  

Before an audit

Discussion 0
Questions 58

Creating a secondary authentication process for network access would be an example of?

Options:

A.  

An administrator with too much time on their hands.

B.  

Putting undue time commitment on the system administrator.

C.  

Supporting the concept of layered security

D.  

Network segmentation.

Discussion 0
Questions 59

Who is responsible for verifying that audit directives are implemented?

Options:

A.  

IT Management

B.  

Internal Audit

C.  

IT Security

D.  

BOD Audit Committee

Discussion 0
Questions 60

An audit was conducted and many critical applications were found to have no disaster recovery plans in place. You conduct a Business Impact Analysis (BIA) to determine impact to the company for each application. What should be the NEXT step?

Options:

A.  

Determine the annual loss expectancy (ALE)

B.  

Create a crisis management plan

C.  

Create technology recovery plans

D.  

Build a secondary hot site

Discussion 0