Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

EC-Council Certified CISO (CCISO) Question and Answers

EC-Council Certified CISO (CCISO)

Last Update Apr 28, 2024
Total Questions : 449

We are offering FREE 712-50 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 712-50 free exam questions and then go for complete pool of EC-Council Certified CISO (CCISO) test questions that will help you more.

712-50 pdf

712-50 PDF

$35  $99.99
712-50 Engine

712-50 Testing Engine

$42  $119.99
712-50 PDF + Engine

712-50 PDF + Testing Engine

$56  $159.99
Questions 1

Scenario: Your company has many encrypted telecommunications links for their world-wide operations. Physically distributing symmetric keys to all locations has proven to be administratively burdensome, but symmetric keys are preferred to other alternatives.

Symmetric encryption in general is preferable to asymmetric encryption when:

Options:

A.  

The number of unique communication links is large

B.  

The volume of data being transmitted is small

C.  

The speed of the encryption / deciphering process is essential

D.  

The distance to the end node is farthest away

Discussion 0
Questions 2

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

Which of the following frameworks and standards will BEST fit the organization as a baseline for their security program?

Options:

A.  

NIST and Privacy Regulations

B.  

ISO 27000 and Payment Card Industry Data Security Standards

C.  

NIST and data breach notification laws

D.  

ISO 27000 and Human resources best practices

Discussion 0
Questions 3

Which of the following is the MOST effective method for discovering common technical vulnerabilities within the

IT environment?

Options:

A.  

Reviewing system administrator logs

B.  

Auditing configuration templates

C.  

Checking vendor product releases

D.  

Performing system scans

Discussion 0
Questions 4

You are just hired as the new CISO and are being briefed on all the Information Security projects that your section has on going. You discover that most projects are behind schedule and over budget.

Using the best business practices for project management you determine that the project correctly aligns with the company goals and the scope of the project is correct. What is the NEXT step?

Options:

A.  

Review time schedules

B.  

Verify budget

C.  

Verify resources

D.  

Verify constraints

Discussion 0
Questions 5

What are the primary reasons for the development of a business case for a security project?

Options:

A.  

To estimate risk and negate liability to the company

B.  

To understand the attack vectors and attack sources

C.  

To communicate risk and forecast resource needs

D.  

To forecast usage and cost per software licensing

Discussion 0
Questions 6

Michael starts a new job and discovers that he has unnecessary access to a variety of systems. Which of the

following best describes the problem he has encountered?

Options:

A.  

Rights collision

B.  

Excessive privileges

C.  

Privilege creep

D.  

Least privileges

Discussion 0
Questions 7

The process for management approval of the security certification process which states the risks and mitigation of such risks of a given IT system is called

Options:

A.  

Security certification

B.  

Security system analysis

C.  

Security accreditation

D.  

Alignment with business practices and goals.

Discussion 0
Questions 8

The newly appointed CISO of an organization is reviewing the IT security strategic plan. Which of the following is the MOST important component of the strategic plan?

Options:

A.  

There is integration between IT security and business staffing.

B.  

There is a clear definition of the IT security mission and vision.

C.  

There is an auditing methodology in place.

D.  

The plan requires return on investment for all security projects.

Discussion 0
Questions 9

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

The organization has already been subject to a significant amount of credit card fraud. Which of the following is the MOST likely reason for this fraud?

Options:

A.  

Lack of compliance to the Payment Card Industry (PCI) standards

B.  

Ineffective security awareness program

C.  

Security practices not in alignment with ISO 27000 frameworks

D.  

Lack of technical controls when dealing with credit card data

Discussion 0
Questions 10

Which of the following is considered the MOST effective tool against social engineering?

Options:

A.  

Anti-phishing tools

B.  

Anti-malware tools

C.  

Effective Security Vulnerability Management Program

D.  

Effective Security awareness program

Discussion 0
Questions 11

Which of the following should be determined while defining risk management strategies?

Options:

A.  

Organizational objectives and risk tolerance

B.  

Risk assessment criteria

C.  

IT architecture complexity

D.  

Enterprise disaster recovery plans

Discussion 0
Questions 12

A company wants to fill a Chief Information Security Officer position in the organization. They need to define and implement a more holistic security program. Which of the following qualifications and experience would be MOST desirable to find in a candidate?

Options:

A.  

Multiple certifications, strong technical capabilities and lengthy resume

B.  

Industry certifications, technical knowledge and program management skills

C.  

College degree, audit capabilities and complex project management

D.  

Multiple references, strong background check and industry certifications

Discussion 0
Questions 13

You have recently drafted a revised information security policy. From whom should you seek endorsement in order to have the GREATEST chance for adoption and implementation throughout the entire organization?

Options:

A.  

Chief Information Security Officer

B.  

Chief Executive Officer

C.  

Chief Information Officer

D.  

Chief Legal Counsel

Discussion 0
Questions 14

The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation Project is to establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for

Options:

A.  

Confidentiality, Integrity and Availability

B.  

Assurance, Compliance and Availability

C.  

International Compliance

D.  

Integrity and Availability

Discussion 0
Questions 15

The framework that helps to define a minimum standard of protection that business stakeholders must attempt to achieve is referred to as a standard of:

Options:

A.  

Due Protection

B.  

Due Care

C.  

Due Compromise

D.  

Due process

Discussion 0
Questions 16

Risk that remains after risk mitigation is known as

Options:

A.  

Persistent risk

B.  

Residual risk

C.  

Accepted risk

D.  

Non-tolerated risk

Discussion 0
Questions 17

Who in the organization determines access to information?

Options:

A.  

Legal department

B.  

Compliance officer

C.  

Data Owner

D.  

Information security officer

Discussion 0
Questions 18

To have accurate and effective information security policies how often should the CISO review the organization policies?

Options:

A.  

Every 6 months

B.  

Quarterly

C.  

Before an audit

D.  

At least once a year

Discussion 0
Questions 19

Step-by-step procedures to regain normalcy in the event of a major earthquake is PRIMARILY covered by which of the following plans?

Options:

A.  

Incident response plan

B.  

Business Continuity plan

C.  

Disaster recovery plan

D.  

Damage control plan

Discussion 0
Questions 20

The effectiveness of social engineering penetration testing using phishing can be used as a Key Performance Indicator (KPI) for the effectiveness of an organization’s

Options:

A.  

Risk Management Program.

B.  

Anti-Spam controls.

C.  

Security Awareness Program.

D.  

Identity and Access Management Program.

Discussion 0
Questions 21

You work as a project manager for TYU project. You are planning for risk mitigation. You need to quickly identify high-level risks that will need a more in-depth analysis. Which of the following activities will help you in this?

Options:

A.  

Qualitative analysis

B.  

Quantitative analysis

C.  

Risk mitigation

D.  

Estimate activity duration

Discussion 0
Questions 22

In MOST organizations which group periodically reviews network intrusion detection system logs for all systems as part of their daily tasks?

Options:

A.  

Internal Audit

B.  

Database Administration

C.  

Information Security

D.  

Compliance

Discussion 0
Questions 23

Which of the following is the MOST important reason to measure the effectiveness of an Information Security Management System (ISMS)?

Options:

A.  

Meet regulatory compliance requirements

B.  

Better understand the threats and vulnerabilities affecting the environment

C.  

Better understand strengths and weaknesses of the program

D.  

Meet legal requirements

Discussion 0
Questions 24

A recent audit has identified a few control exceptions and is recommending the implementation of technology and processes to address the finding. Which of the following is the MOST likely reason for the organization to reject the implementation of the recommended technology and processes?

Options:

A.  

The auditors have not followed proper auditing processes

B.  

The CIO of the organization disagrees with the finding

C.  

The risk tolerance of the organization permits this risk

D.  

The organization has purchased cyber insurance

Discussion 0
Questions 25

Which of the following is the MOST important reason for performing assessments of the security portfolio?

Options:

A.  

To assure that the portfolio is aligned to the needs of the broader organization

B.  

To create executive support of the portfolio

C.  

To discover new technologies and processes for implementation within the portfolio

D.  

To provide independent 3rd party reviews of security effectiveness

Discussion 0
Questions 26

Scenario: An organization has recently appointed a CISO. This is a new role in the organization and it signals the increasing need to address security consistently at the enterprise level. This new CISO, while confident with skills and experience, is constantly on the defensive and is unable to advance the IT security centric agenda.

Which of the following is the reason the CISO has not been able to advance the security agenda in this organization?

Options:

A.  

Lack of identification of technology stake holders

B.  

Lack of business continuity process

C.  

Lack of influence with leaders outside IT

D.  

Lack of a security awareness program

Discussion 0
Questions 27

The primary purpose of a risk register is to:

Options:

A.  

Maintain a log of discovered risks

B.  

Track individual risk assessments

C.  

Develop plans for mitigating identified risks

D.  

Coordinate the timing of scheduled risk assessments

Discussion 0
Questions 28

What is the relationship between information protection and regulatory compliance?

Options:

A.  

That all information in an organization must be protected equally.

B.  

The information required to be protected by regulatory mandate does not have to be identified in the organizations data classification policy.

C.  

That the protection of some information such as National ID information is mandated by regulation and other information such as trade secrets are protected based on business need.

D.  

There is no relationship between the two.

Discussion 0
Questions 29

Which of the following information may be found in table top exercises for incident response?

Options:

A.  

Security budget augmentation

B.  

Process improvements

C.  

Real-time to remediate

D.  

Security control selection

Discussion 0
Questions 30

The organization does not have the time to remediate the vulnerability; however it is critical to release the application. Which of the following needs to be further evaluated to help mitigate the risks?

Options:

A.  

Provide developer security training

B.  

Deploy Intrusion Detection Systems

C.  

Provide security testing tools

D.  

Implement Compensating Controls

Discussion 0
Questions 31

In order for a CISO to have true situational awareness there is a need to deploy technology that can give a real-time view of security events across the enterprise. Which tool selection represents the BEST choice to achieve situational awareness?

Options:

A.  

Vmware, router, switch, firewall, syslog, vulnerability management system (VMS)

B.  

Intrusion Detection System (IDS), firewall, switch, syslog

C.  

Security Incident Event Management (SIEM), IDS, router, syslog

D.  

SIEM, IDS, firewall, VMS

Discussion 0
Questions 32

From the CISO’s perspective in looking at financial statements, the statement of retained earnings of an organization:

Options:

A.  

Has a direct correlation with the CISO’s budget

B.  

Represents, in part, the savings generated by the proper acquisition and implementation of security controls

C.  

Represents the sum of all capital expenditures

D.  

Represents the percentage of earnings that could in part be used to finance future security controls

Discussion 0
Questions 33

The primary responsibility for assigning entitlements to a network share lies with which role?

Options:

A.  

CISO

B.  

Data owner

C.  

Chief Information Officer (CIO)

D.  

Security system administrator

Discussion 0
Questions 34

Which of the following are the triple constraints of project management?

Options:

A.  

Time, quality, and scope

B.  

Cost, quality, and time

C.  

Scope, time, and cost

D.  

Quality, scope, and cost

Discussion 0
Questions 35

When performing a forensic investigation, what are the two MOST common data sources for obtaining evidence from a computer and mobile devices?

Options:

A.  

RAM and unallocated space

B.  

Unallocated space and RAM

C.  

Slack space and browser cache

D.  

Persistent and volatile data

Discussion 0
Questions 36

When information security falls under the Chief Information Officer (CIO), what is their MOST essential role?

Options:

A.  

Oversees the organization’s day-to-day operations, creating the policies and strategies that govern operations

B.  

Enlisting support from key executives the information security program budget and policies

C.  

Charged with developing and implementing policies designed to protect employees and customers’ data from unauthorized access

D.  

Responsible for the success or failure of the IT organization and setting strategic direction

Discussion 0
Questions 37

Devising controls for information security is a balance between?

Options:

A.  

Governance and compliance

B.  

Auditing and security

C.  

Budget and risk tolerance

D.  

Threats and vulnerabilities

Discussion 0
Questions 38

During a cyber incident, which non-security personnel might be needed to assist the security team?

Options:

A.  

Threat analyst, IT auditor, forensic analyst

B.  

Network engineer, help desk technician, system administrator

C.  

CIO, CFO, CSO

D.  

Financial analyst, payroll clerk, HR manager

Discussion 0
Questions 39

To make sure that the actions of all employees, applications, and systems follow the organization’s rules and regulations can BEST be described as which of the following?

Options:

A.  

Compliance management

B.  

Asset management

C.  

Risk management

D.  

Security management

Discussion 0
Questions 40

You are the CISO for an investment banking firm. The firm is using artificial intelligence (AI) to assist in approving clients for loans.

Which control is MOST important to protect AI products?

Options:

A.  

Hash datasets

B.  

Sanitize datasets

C.  

Delete datasets

D.  

Encrypt datasets

Discussion 0
Questions 41

You have been hired as the Information System Security Officer (ISSO) for a US federal government agency. Your role is to ensure the security posture of the system is maintained. One of your tasks is to develop and maintain the system security plan (SSP) and supporting documentation.

Which of the following is NOT documented in the SSP?

Options:

A.  

The controls in place to secure the system

B.  

Name of the connected system

C.  

The results of a third-party audits and recommendations

D.  

Type of information used in the system

Discussion 0
Questions 42

A Security Operations (SecOps) Manager is considering implementing threat hunting to be able to make better decisions on protecting information and assets.

What is the MAIN goal of threat hunting to the SecOps Manager?

Options:

A.  

Improve discovery of valid detected events

B.  

Enhance tuning of automated tools to detect and prevent attacks

C.  

Replace existing threat detection strategies

D.  

Validate patterns of behavior related to an attack

Discussion 0
Questions 43

A bastion host should be placed:

Options:

A.  

Inside the DMZ

B.  

In-line with the data center firewall

C.  

Beyond the outer perimeter firewall

D.  

As the gatekeeper to the organization’s honeynet

Discussion 0
Questions 44

Which of the following backup sites takes the longest recovery time?

Options:

A.  

Cold site

B.  

Hot site

C.  

Warm site

D.  

Mobile backup site

Discussion 0
Questions 45

Physical security measures typically include which of the following components?

Options:

A.  

Physical, Technical, Operational

B.  

Technical, Strong Password, Operational

C.  

Operational, Biometric, Physical

D.  

Strong password, Biometric, Common Access Card

Discussion 0
Questions 46

When entering into a third party vendor agreement for security services, at what point in the process is it BEST to understand and validate the security posture and compliance level of the vendor?

Options:

A.  

At the time the security services are being performed and the vendor needs access to the network

B.  

Once the agreement has been signed and the security vendor states that they will need access to the network

C.  

Once the vendor is on premise and before they perform security services

D.  

Prior to signing the agreement and before any security services are being performed

Discussion 0
Questions 47

Which one of the following BEST describes which member of the management team is accountable for the day-to-day operation of the information security program?

Options:

A.  

Security administrators

B.  

Security mangers

C.  

Security technicians

D.  

Security analysts

Discussion 0
Questions 48

Which of the following functions evaluates patches used to close software vulnerabilities of new systems to assure compliance with policy when implementing an information security program?

Options:

A.  

System testing

B.  

Risk assessment

C.  

Incident response

D.  

Planning

Discussion 0
Questions 49

Which of the following will be MOST helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.  

Upper management support

B.  

More frequent project milestone meetings

C.  

More training of staff members

D.  

Involve internal audit

Discussion 0
Questions 50

Which of the following are not stakeholders of IT security projects?

Options:

A.  

Board of directors

B.  

Third party vendors

C.  

CISO

D.  

Help Desk

Discussion 0
Questions 51

Which of the following represents the BEST method for obtaining business unit acceptance of security controls within an organization?

Options:

A.  

Allow the business units to decide which controls apply to their systems, such as the encryption of sensitive data

B.  

Create separate controls for the business units based on the types of business and functions they perform

C.  

Ensure business units are involved in the creation of controls and defining conditions under which they must be applied

D.  

Provide the business units with control mandates and schedules of audits for compliance validation

Discussion 0
Questions 52

While designing a secondary data center for your company what document needs to be analyzed to determine to how much should be spent on building the data center?

Options:

A.  

Enterprise Risk Assessment

B.  

Disaster recovery strategic plan

C.  

Business continuity plan

D.  

Application mapping document

Discussion 0
Questions 53

What is the FIRST step in developing the vulnerability management program?

Options:

A.  

Baseline the Environment

B.  

Maintain and Monitor

C.  

Organization Vulnerability

D.  

Define Policy

Discussion 0
Questions 54

Which of the following is MOST important when tuning an Intrusion Detection System (IDS)?

Options:

A.  

Trusted and untrusted networks

B.  

Type of authentication

C.  

Storage encryption

D.  

Log retention

Discussion 0
Questions 55

As a CISO you need to understand the steps that are used to perform an attack against a network. Put each step into the correct order.

1.Covering tracks

2.Scanning and enumeration

3.Maintaining Access

4.Reconnaissance

5.Gaining Access

Options:

A.  

4, 2, 5, 3, 1

B.  

2, 5, 3, 1, 4

C.  

4, 5, 2, 3, 1

D.  

4, 3, 5, 2, 1

Discussion 0
Questions 56

A customer of a bank has placed a dispute on a payment for a credit card account. The banking system uses digital signatures to safeguard the integrity of their transactions. The bank claims that the system shows proof that the customer in fact made the payment. What is this system capability commonly known as?

Options:

A.  

non-repudiation

B.  

conflict resolution

C.  

strong authentication

D.  

digital rights management

Discussion 0
Questions 57

Which of the following is the MAIN security concern for public cloud computing?

Options:

A.  

Unable to control physical access to the servers

B.  

Unable to track log on activity

C.  

Unable to run anti-virus scans

D.  

Unable to patch systems as needed

Discussion 0
Questions 58

The ability to hold intruders accountable in a court of law is important. Which of the following activities are needed to ensure the highest possibility for successful prosecution?

Options:

A.  

Well established and defined digital forensics process

B.  

Establishing Enterprise-owned Botnets for preemptive attacks

C.  

Be able to retaliate under the framework of Active Defense

D.  

Collaboration with law enforcement

Discussion 0
Questions 59

Which of the following statements about Encapsulating Security Payload (ESP) is true?

Options:

A.  

It is an IPSec protocol.

B.  

It is a text-based communication protocol.

C.  

It uses TCP port 22 as the default port and operates at the application layer.

D.  

It uses UDP port 22

Discussion 0
Questions 60

The process for identifying, collecting, and producing digital information in support of legal proceedings is called

Options:

A.  

chain of custody.

B.  

electronic discovery.

C.  

evidence tampering.

D.  

electronic review.

Discussion 0
Questions 61

Which of the following is a symmetric encryption algorithm?

Options:

A.  

3DES

B.  

MD5

C.  

ECC

D.  

RSA

Discussion 0
Questions 62

The PRIMARY objective for information security program development should be:

Options:

A.  

Reducing the impact of the risk to the business.

B.  

Establishing strategic alignment with bunsiness continuity requirements

C.  

Establishing incident response programs.

D.  

Identifying and implementing the best security solutions.

Discussion 0
Questions 63

An organization’s firewall technology needs replaced. A specific technology has been selected that is less costly than others and lacking in some important capabilities. The security officer has voiced concerns about sensitive data breaches but the decision is made to purchase. What does this selection indicate?

Options:

A.  

A high threat environment

B.  

A low risk tolerance environment

C.  

I low vulnerability environment

D.  

A high risk tolerance environment

Discussion 0
Questions 64

Which of the following is a MAJOR consideration when an organization retains sensitive customer data and uses this data to better target the organization’s products and services?

Options:

A.  

Strong authentication technologies

B.  

Financial reporting regulations

C.  

Credit card compliance and regulations

D.  

Local privacy laws

Discussion 0
Questions 65

The security team has investigated the theft/loss of several unencrypted laptop computers containing sensitive corporate information. To prevent the loss of any additional corporate data it is unilaterally decided by the CISO that all existing and future laptop computers will be encrypted. Soon, the help desk is flooded with complaints about the slow performance of the laptops and users are upset. What did the CISO do wrong? (choose the BEST answer):

Options:

A.  

Failed to identify all stakeholders and their needs

B.  

Deployed the encryption solution in an inadequate manner

C.  

Used 1024 bit encryption when 256 bit would have sufficed

D.  

Used hardware encryption instead of software encryption

Discussion 0
Questions 66

A recommended method to document the respective roles of groups and individuals for a given process is to:

Options:

A.  

Develop a detailed internal organization chart

B.  

Develop a telephone call tree for emergency response

C.  

Develop an isolinear response matrix with cost benefit analysis projections

D.  

Develop a Responsible, Accountable, Consulted, Informed (RACI) chart

Discussion 0
Questions 67

Your incident response plan should include which of the following?

Options:

A.  

Procedures for litigation

B.  

Procedures for reclamation

C.  

Procedures for classification

D.  

Procedures for charge-back

Discussion 0