Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

BCS Foundation Certificate in Information Security Management Principles V9.0 Question and Answers

BCS Foundation Certificate in Information Security Management Principles V9.0

Last Update May 17, 2024
Total Questions : 100

We are offering FREE CISMP-V9 BCS exam questions. All you do is to just go and sign up. Give your details, prepare CISMP-V9 free exam questions and then go for complete pool of BCS Foundation Certificate in Information Security Management Principles V9.0 test questions that will help you more.

CISMP-V9 pdf

CISMP-V9 PDF

$35  $99.99
CISMP-V9 Engine

CISMP-V9 Testing Engine

$42  $119.99
CISMP-V9 PDF + Engine

CISMP-V9 PDF + Testing Engine

$56  $159.99
Questions 1

Which of the following is MOST LIKELY to be described as a consequential loss?

Options:

A.  

Reputation damage.

B.  

Monetary theft.

C.  

Service disruption.

D.  

Processing errors.

Discussion 0
Questions 2

When handling and investigating digital evidence to be used in a criminal cybercrime investigation, which of the following principles is considered BEST practice?

Options:

A.  

Digital evidence must not be altered unless absolutely necessary.

B.  

Acquiring digital evidence cart only be carried on digital devices which have been turned off.

C.  

Digital evidence can only be handled by a member of law enforcement.

D.  

Digital devices must be forensically "clean" before investigation.

Discussion 0
Questions 3

Which of the following is the MOST important reason for undertaking Continual Professional Development (CPD) within the Information Security sphere?

Options:

A.  

Professional qualification bodies demand CPD.

B.  

Information Security changes constantly and at speed.

C.  

IT certifications require CPD and Security needs to remain credible.

D.  

CPD is a prerequisite of any Chartered Institution qualification.

Discussion 0
Questions 4

What type of diagram used in application threat modeling includes malicious users as well as descriptions like mitigates and threatens?

Options:

A.  

Threat trees.

B.  

STRIDE charts.

C.  

Misuse case diagrams.

D.  

DREAD diagrams.

Discussion 0
Questions 5

In order to better improve the security culture within an organisation with a top down approach, which of the following actions at board level is the MOST effective?

Options:

A.  

Appointment of a Chief Information Security Officer (CISO).

B.  

Purchasing all senior executives personal firewalls.

C.  

Adopting an organisation wide "clear desk" policy.

D.  

Developing a security awareness e-learning course.

Discussion 0
Questions 6

The policies, processes, practices, and tools used to align the business value of information with the most appropriate and cost-effective infrastructure from the time information is conceived through its final disposition.

Which of the below business practices does this statement define?

Options:

A.  

Information Lifecycle Management.

B.  

Information Quality Management.

C.  

Total Quality Management.

D.  

Business Continuity Management.

Discussion 0
Questions 7

Which membership based organisation produces international standards, which cover good practice for information assurance?

Options:

A.  

BSI.

B.  

IETF.

C.  

OWASP.

D.  

ISF.

Discussion 0
Questions 8

What does a penetration test do that a Vulnerability Scan does NOT?

Options:

A.  

A penetration test seeks to actively exploit any known or discovered vulnerabilities.

B.  

A penetration test looks for known vulnerabilities and reports them without further action.

C.  

A penetration test is always an automated process - a vulnerability scan never is.

D.  

A penetration test never uses common tools such as Nrnap, Nessus and Metasploit.

Discussion 0
Questions 9

When undertaking disaster recovery planning, which of the following would NEVER be considered a "natural" disaster?

Options:

A.  

Arson.

B.  

Electromagnetic pulse

C.  

Tsunami.

D.  

Lightning Strike

Discussion 0
Questions 10

When preserving a crime scene for digital evidence, what actions SHOULD a first responder initially make?

Options:

A.  

Remove power from all digital devices at the scene to stop the data changing.

B.  

Photograph all evidence and triage to determine whether live data capture is necessary.

C.  

Remove all digital evidence from the scene to prevent unintentional damage.

D.  

Don't touch any evidence until a senior digital investigator arrives.

Discussion 0
Questions 11

What Is the root cause as to why SMS messages are open to attackers and abuse?

Options:

A.  

The store and forward nature of SMS means it is considered a 'fire and forget service'.

B.  

SMS technology was never intended to be used to transmit high risk content such as One-time payment codes.

C.  

The vast majority of mobile phones globally support the SMS protocol inexpensively.

D.  

There are only two mobile phone platforms - Android and iOS - reducing the number of target environments.

Discussion 0
Questions 12

Geoff wants to ensure the application of consistent security settings to devices used throughout his organisation whether as part of a mobile computing or a BYOD approach.

What technology would be MOST beneficial to his organisation?

Options:

A.  

VPN.

B.  

IDS.

C.  

MDM.

D.  

SIEM.

Discussion 0
Questions 13

Which of the following international standards deals with the retention of records?

Options:

A.  

PCI DSS.

B.  

RFC1918.

C.  

IS015489.

D.  

ISO/IEC 27002.

Discussion 0
Questions 14

When considering the disposal of confidential data, equipment and storage devices, what social engineering technique SHOULD always be taken into consideration?

Options:

A.  

Spear Phishing.

B.  

Shoulder Surfing.

C.  

Dumpster Diving.

D.  

Tailgating.

Discussion 0
Questions 15

Which of the following uses are NOT usual ways that attackers have of leveraging botnets?

Options:

A.  

Generating and distributing spam messages.

B.  

Conducting DDOS attacks.

C.  

Scanning for system & application vulnerabilities.

D.  

Undertaking vishing attacks

Discussion 0
Questions 16

A system administrator has created the following "array" as an access control for an organisation.

Developers: create files, update files.

Reviewers: upload files, update files.

Administrators: upload files, delete fifes, update files.

What type of access-control has just been created?

Options:

A.  

Task based access control.

B.  

Role based access control.

C.  

Rule based access control.

D.  

Mandatory access control.

Discussion 0
Questions 17

How does network visualisation assist in managing information security?

Options:

A.  

Visualisation can communicate large amounts of data in a manner that is a relatively simple way for people to analyse and interpret.

B.  

Visualisation provides structured tables and lists that can be analysed using common tools such as MS Excel.

C.  

Visualisation offers unstructured data that records the entirety of the data in a flat, filterable ftle format.

D.  

Visualisation software operates in a way that is rarely and thereby it is less prone to malware infection.

Discussion 0
Questions 18

One traditional use of a SIEM appliance is to monitor for exceptions received via syslog.

What system from the following does NOT natively support syslog events?

Options:

A.  

Enterprise Wireless Access Point.

B.  

Windows Desktop Systems.

C.  

Linux Web Server Appliances.

D.  

Enterprise Stateful Firewall.

Discussion 0
Questions 19

What are the different methods that can be used as access controls?

1. Detective.

2. Physical.

3. Reactive.

4. Virtual.

5. Preventive.

Options:

A.  

1, 2 and 4.

B.  

1, 2 and 3.

C.  

1, 2 and 5.

D.  

3, 4 and 5.

Discussion 0
Questions 20

Which of the following describes a qualitative risk assessment approach?

Options:

A.  

A subjective assessment of risk occurrence likelihood against the potential impact that determines the overall severity of a risk.

B.  

The use of verifiable data to predict the risk occurrence likelihood and the potential impact so as to determine the overall severity of a risk.

C.  

The use of Monte-Carlo Analysis and Layers of Protection Analysis (LOPA) to determine the overall severity of a risk.

D.  

The use of Risk Tolerance and Risk Appetite values to determine the overall severity of a risk

Discussion 0
Questions 21

What term refers to the shared set of values within an organisation that determine how people are expected to behave in regard to information security?

Options:

A.  

Code of Ethics.

B.  

Security Culture.

C.  

System Operating Procedures.

D.  

Security Policy Framework.

Discussion 0
Questions 22

Why should a loading bay NEVER be used as a staff entrance?

Options:

A.  

Loading bays are intrinsically vulnerable, so minimising the people traffic makes securing the areas easier and more effective.

B.  

Loading bays are often dirty places, and staff could find their clothing damaged or made less appropriate for the office.

C.  

Most countries have specific legislation covering loading bays and breaching this could impact on insurance status.

D.  

Staff should always enter a facility via a dedicated entrance to ensure smooth access and egress.

Discussion 0
Questions 23

Which term describes a vulnerability that is unknown and therefore has no mitigating control which is immediately and generally available?

Options:

A.  

Advanced Persistent Threat.

B.  

Trojan.

C.  

Stealthware.

D.  

Zero-day.

Discussion 0
Questions 24

Which of the following is a framework and methodology for Enterprise Security Architecture and Service Management?

Options:

A.  

TOGAF

B.  

SABSA

C.  

PCI DSS.

D.  

OWASP.

Discussion 0
Questions 25

What Is the PRIMARY difference between DevOps and DevSecOps?

Options:

A.  

Within DevSecOps security is introduced at the end of development immediately prior to deployment.

B.  

DevSecOps focuses solely on iterative development cycles.

C.  

DevSecOps includes security on the same level as continuous integration and delivery.

D.  

DevOps mandates that security is integrated at the beginning of the development lifecycle.

Discussion 0
Questions 26

In business continuity (BC) terms, what is the name of the individual responsible for recording all pertinent information associated with a BC exercise or real plan invocation?

Options:

A.  

Recorder.

B.  

Desk secretary.

C.  

Scribe.

D.  

Scrum Master.

Discussion 0
Questions 27

Which of the following acronyms covers the real-time analysis of security alerts generated by applications and network hardware?

Options:

A.  

CERT

B.  

SIEM.

C.  

CISM.

D.  

DDoS.

Discussion 0
Questions 28

What Is the first yet MOST simple and important action to take when setting up a new web server?

Options:

A.  

Change default system passwords.

B.  

Fully encrypt the hard disk.

C.  

Apply hardening to all applications.

D.  

Patch the OS to the latest version

Discussion 0
Questions 29

Which of the following is NOT an information security specific vulnerability?

Options:

A.  

Use of HTTP based Apache web server.

B.  

Unpatched Windows operating system.

C.  

Confidential data stored in a fire safe.

D.  

Use of an unlocked filing cabinet.

Discussion 0
Questions 30

For which security-related reason SHOULD staff monitoring critical CCTV systems be rotated regularly during each work session?

Options:

A.  

To reduce the chance of collusion between security staff and those being monitored.

B.  

To give experience to monitoring staff across a range of activities for training purposes.

C.  

Health and Safety regulations demand that staff are rotated to prevent posture and vision related harm.

D.  

The human attention span during intense monitoring sessions is about 20 minutes.

Discussion 0