Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Certified Implementation Specialist - Risk and Compliance Question and Answers

Certified Implementation Specialist - Risk and Compliance

Last Update May 7, 2024
Total Questions : 121

We are offering FREE CIS-RCI ServiceNow exam questions. All you do is to just go and sign up. Give your details, prepare CIS-RCI free exam questions and then go for complete pool of Certified Implementation Specialist - Risk and Compliance test questions that will help you more.

CIS-RCI pdf

CIS-RCI PDF

$35  $99.99
CIS-RCI Engine

CIS-RCI Testing Engine

$42  $119.99
CIS-RCI PDF + Engine

CIS-RCI PDF + Testing Engine

$56  $159.99
Questions 1

What table, along with the Policy table, is linked to the Control Objective table by a many-to-many

relationship?

Options:

A.  

Entity Class

B.  

Citation

C.  

Authority Documents

D.  

Risk Framework

Discussion 0
Questions 2

On which records is the entity a required field? (Choose two.)

Options:

A.  

Risk

B.  

Control

C.  

Policy

D.  

Control objective

E.  

Risk statement

Discussion 0
Questions 3

Annualized Loss Expectancy is a feature of which risk score method?

Options:

A.  

Residual

B.  

Quantitative

C.  

Qualitative

D.  

Inherent

Discussion 0
Questions 4

Which GRC application would you use to determine where the organization is the most vulnerable or has the most exposure?

Options:

A.  

Vendor Risk Management

B.  

Audit Management

C.  

Policy and Compliance Management

D.  

Risk Management

Discussion 0
Questions 5

Which of the following extends from Content Table? (Choose two.)

Options:

A.  

Citation

B.  

Policy

C.  

Control Objective

D.  

Authority Document

Discussion 0
Questions 6

How does GRC: Policy and Compliance Management track compliance to Authority Documents?

Options:

A.  

Citations are mapped to entity-scoped controls, which are tested as compliant or non-compliant.

B.  

Authority Documents are mapped to individual policies, which are either marked compliant or non-compliant.

C.  

Authority Documents are mapped to control objectives and compliance is checked when controls are tested as compliant or non-compliant.

D.  

Citations are mapped to control objectives, and compliance is checked when controls are tested as compliant or non-compliant.

Discussion 0
Questions 7

Which scheduled jobs in the GRC: Profiles scope help manage the population of Entity records? (Choose two.)

Options:

A.  

GRC indicator nightly run

B.  

GRC Entity and Risk Statement Data Collection

C.  

GRC Profile Generation

D.  

GRC Refresh Risk Scores

Discussion 0
Questions 8

What is the minimum role required for creating a policy acknowledgement campaign?

Options:

A.  

sn_risk.user

B.  

sn_compliance.user

C.  

sn_compliance.admin

D.  

sn_compliance.manager

E.  

sn_control.owner

Discussion 0
Questions 9

Critical parts of a successful GRC implementation are understanding the customers current: (Choose three.)

Options:

A.  

Regulatory requirements

B.  

Risk and Compliance personas

C.  

GRC processes

D.  

Data breaches

E.  

Audit failures

Discussion 0
Questions 10

What ensures that every time you create an Entity from a specific table, the Class of the Entity is set according to the rule?

Options:

A.  

Entity class rules

B.  

Entity business rules

C.  

Entity class assignment

D.  

Entity type rules

Discussion 0
Questions 11

In which state can reviewers either send the Policy back to draft or forward it by requesting approval?

Options:

A.  

Retired

B.  

Published

C.  

Awaiting Approval

D.  

Review

Discussion 0
Questions 12

Which of the following roles can create a policy? (Choose two.)

Options:

A.  

Audit User

B.  

Compliance User

C.  

Compliance Manager

D.  

Risk User

E.  

Compliance Reader

Discussion 0
Questions 13

Where does one go to configure the Regulatory Change Management impact assessment template?

Options:

A.  

Risk Assessment Methodologies module

B.  

Impact Assessment Flow in Flow Designer

C.  

Impact Assessment Templates module

D.  

Risk Assessment Templates module

Discussion 0
Questions 14

Who should be directly involved in GRC implementations? (Choose four.)

Options:

A.  

Board of directors

B.  

Chief Executive

C.  

ServiceNow platform experts

D.  

Business Analyst

E.  

Risk and compliance experts

F.  

CMDB process owner

Discussion 0
Questions 15

Who can move a Policy record from Review into the next state?

Options:

A.  

The sys admin

B.  

The compliance manager

C.  

Any reviewer

D.  

The named policy owner

Discussion 0
Questions 16

Which of the following are triggers for automatic creation of an issue? (Choose two.)

Options:

A.  

Attestation result is Not Implemented

B.  

Indicator result is Failed or Not Passed

C.  

Policy Exception Not approved

D.  

Control tests have been assigned but not tested

Discussion 0
Questions 17

For classic risk assessment, while a Risk is in the Assess state, reviewers can do which of the following? (Choose two.)

Options:

A.  

Answer the assessment, moving the Risk to Respond

B.  

Set the Risk to Monitor

C.  

Delete the Risk

D.  

Set the Risk back to Draft

Discussion 0
Questions 18

Which of the following is the correct statement about Risk Scoring formulas?

Options:

A.  

SLE × ARO = ALE

B.  

ALE × ARO = Compliance Score

C.  

ALE × ARO = SLE

D.  

Impact × Urgency = ALE

Discussion 0