Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Certified Information Systems Security Professional (CISSP) Question and Answers

Certified Information Systems Security Professional (CISSP)

Last Update May 1, 2024
Total Questions : 1486

We are offering FREE CISSP ISC exam questions. All you do is to just go and sign up. Give your details, prepare CISSP free exam questions and then go for complete pool of Certified Information Systems Security Professional (CISSP) test questions that will help you more.

CISSP pdf

CISSP PDF

$139.65  $399
CISSP Engine

CISSP Testing Engine

$157.15  $449
CISSP PDF + Engine

CISSP PDF + Testing Engine

$209.65  $599
Questions 1

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.  

Trusted third-party certification

B.  

Lightweight Directory Access Protocol (LDAP)

C.  

Security Assertion Markup language (SAML)

D.  

Cross-certification

Discussion 0
Questions 2

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.  

Audit logs

B.  

Role-Based Access Control (RBAC)

C.  

Two-factor authentication

D.  

Application of least privilege

Discussion 0
Questions 3

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.  

Derived credential

B.  

Temporary security credential

C.  

Mobile device credentialing service

D.  

Digest authentication

Discussion 0
Questions 4

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.  

Limit access to predefined queries

B.  

Segregate the database into a small number of partitions each with a separate security level

C.  

Implement Role Based Access Control (RBAC)

D.  

Reduce the number of people who have access to the system for statistical purposes

Discussion 0
Questions 5

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.  

Transport layer

B.  

Application layer

C.  

Network layer

D.  

Session layer

Discussion 0
Questions 6

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.  

Link layer

B.  

Physical layer

C.  

Session layer

D.  

Application layer

Discussion 0
Questions 7

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.  

WEP uses a small range Initialization Vector (IV)

B.  

WEP uses Message Digest 5 (MD5)

C.  

WEP uses Diffie-Hellman

D.  

WEP does not use any Initialization Vector (IV)

Discussion 0
Questions 8

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.  

Add a new rule to the application layer firewall

B.  

Block access to the service

C.  

Install an Intrusion Detection System (IDS)

D.  

Patch the application source code

Discussion 0
Questions 9

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.  

Intrusion Prevention Systems (IPS)

B.  

Intrusion Detection Systems (IDS)

C.  

Stateful firewalls

D.  

Network Behavior Analysis (NBA) tools

Discussion 0
Questions 10

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.  

To send excessive amounts of data to a process, making it unpredictable

B.  

To intercept network traffic without authorization

C.  

To disguise the destination address from a target’s IP filtering devices

D.  

To convince a system that it is communicating with a known entity

Discussion 0
Questions 11

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.  

Implement packet filtering on the network firewalls

B.  

Install Host Based Intrusion Detection Systems (HIDS)

C.  

Require strong authentication for administrators

D.  

Implement logical network segmentation at the switches

Discussion 0
Questions 12

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.  

Packet filtering

B.  

Port services filtering

C.  

Content filtering

D.  

Application access control

Discussion 0
Questions 13

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.  

Layer 2 Tunneling Protocol (L2TP)

B.  

Link Control Protocol (LCP)

C.  

Challenge Handshake Authentication Protocol (CHAP)

D.  

Packet Transfer Protocol (PTP)

Discussion 0
Questions 14

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.  

Debug the security issues

B.  

Migrate to newer, supported applications where possible

C.  

Conduct a security assessment

D.  

Protect the legacy application with a web application firewall

Discussion 0
Questions 15

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.  

Check arguments in function calls

B.  

Test for the security patch level of the environment

C.  

Include logging functions

D.  

Digitally sign each application module

Discussion 0
Questions 16

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.  

System acquisition and development

B.  

System operations and maintenance

C.  

System initiation

D.  

System implementation

Discussion 0
Questions 17

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.  

After the system preliminary design has been developed and the data security categorization has been performed

B.  

After the vulnerability analysis has been performed and before the system detailed design begins

C.  

After the system preliminary design has been developed and before the data security categorization begins

D.  

After the business functional analysis and the data security categorization have been performed

Discussion 0
Questions 18

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.  

Least privilege

B.  

Privilege escalation

C.  

Defense in depth

D.  

Privilege bracketing

Discussion 0
Questions 19

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.  

Purchase software from a limited list of retailers

B.  

Verify the hash key or certificate key of all updates

C.  

Do not permit programs, patches, or updates from the Internet

D.  

Test all new software in a segregated environment

Discussion 0
Questions 20

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.  

Lack of software documentation

B.  

License agreements requiring release of modified code

C.  

Expiration of the license agreement

D.  

Costs associated with support of the software

Discussion 0
Questions 21

Which of the following would MINIMIZE the ability of an attacker to exploit a buffer overflow?

Options:

A.  

Memory review

B.  

Code review

C.  

Message division

D.  

Buffer division

Discussion 0
Questions 22

Which of the following management process allows ONLY those services required for users to accomplish

their tasks, change default user passwords, and set servers to retrieve antivirus updates?

Options:

A.  

Configuration

B.  

Identity

C.  

Compliance

D.  

Patch

Discussion 0
Questions 23

Which of the following MUST be in place to recognize a system attack?

Options:

A.  

Stateful firewall

B.  

Distributed antivirus

C.  

Log analysis

D.  

Passive honeypot

Discussion 0
Questions 24

A user has infected a computer with malware by connecting a Universal Serial Bus (USB) storage device.

Which of the following is MOST effective to mitigate future infections?

Options:

A.  

Develop a written organizational policy prohibiting unauthorized USB devices

B.  

Train users on the dangers of transferring data in USB devices

C.  

Implement centralized technical control of USB port connections

D.  

Encrypt removable USB devices containing data at rest

Discussion 0
Questions 25

“Stateful” differs from “Static” packet filtering firewalls by being aware of which of the following?

Options:

A.  

Difference between a new and an established connection

B.  

Originating network location

C.  

Difference between a malicious and a benign packet payload

D.  

Originating application session

Discussion 0
Questions 26

An international medical organization with headquarters in the United States (US) and branches in France

wants to test a drug in both countries. What is the organization allowed to do with the test subject’s data?

Options:

A.  

Aggregate it into one database in the US

B.  

Process it in the US, but store the information in France

C.  

Share it with a third party

D.  

Anonymize it and process it in the US

Discussion 0
Questions 27

What is the MAIN reason for testing a Disaster Recovery Plan (DRP)?

Options:

A.  

To ensure Information Technology (IT) staff knows and performs roles assigned to each of them

B.  

To validate backup sites’ effectiveness

C.  

To find out what does not work and fix it

D.  

To create a high level DRP awareness among Information Technology (IT) staff

Discussion 0
Questions 28

A company receives an email threat informing of an Imminent Distributed Denial of Service (DDoS) attack

targeting its web application, unless ransom is paid. Which of the following techniques BEST addresses that threat?

Options:

A.  

Deploying load balancers to distribute inbound traffic across multiple data centers

B.  

Set Up Web Application Firewalls (WAFs) to filter out malicious traffic

C.  

Implementing reverse web-proxies to validate each new inbound connection

D.  

Coordinate with and utilize capabilities within Internet Service Provider (ISP)

Discussion 0
Questions 29

It is MOST important to perform which of the following to minimize potential impact when implementing a new vulnerability scanning tool in a production environment?

Options:

A.  

Negotiate schedule with the Information Technology (IT) operation’s team

B.  

Log vulnerability summary reports to a secured server

C.  

Enable scanning during off-peak hours

D.  

Establish access for Information Technology (IT) management

Discussion 0
Questions 30

What is the expected outcome of security awareness in support of a security awareness program?

Options:

A.  

Awareness activities should be used to focus on security concerns and respond to those concerns

accordingly

B.  

Awareness is not an activity or part of the training but rather a state of persistence to support the program

C.  

Awareness is training. The purpose of awareness presentations is to broaden attention of security.

D.  

Awareness is not training. The purpose of awareness presentation is simply to focus attention on security.

Discussion 0
Questions 31

Who has the PRIMARY responsibility to ensure that security objectives are aligned with organization goals?

Options:

A.  

Senior management

B.  

Information security department

C.  

Audit committee

D.  

All users

Discussion 0
Questions 32

What protocol is often used between gateway hosts on the Internet?

Options:

A.  

Exterior Gateway Protocol (EGP)

B.  

Border Gateway Protocol (BGP)

C.  

Open Shortest Path First (OSPF)

D.  

Internet Control Message Protocol (ICMP)

Discussion 0
Questions 33

Match the name of access control model with its associated restriction.

Drag each access control model to its appropriate restriction access on the right.

Options:

Discussion 0
Questions 34

What is the correct order of steps in an information security assessment?

Place the information security assessment steps on the left next to the numbered boxes on the right in the

correct order.

Options:

Discussion 0
Questions 35

The MAIN use of Layer 2 Tunneling Protocol (L2TP) is to tunnel data

Options:

A.  

through a firewall at the Session layer

B.  

through a firewall at the Transport layer

C.  

in the Point-to-Point Protocol (PPP)

D.  

in the Payload Compression Protocol (PCP)

Discussion 0
Questions 36

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.  

Platform as a Service (PaaS)

B.  

Identity as a Service (IDaaS)

C.  

Desktop as a Service (DaaS)

D.  

Software as a Service (SaaS)

Discussion 0
Questions 37

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.  

The process will require too many resources

B.  

It will be difficult to apply to both hardware and software

C.  

It will be difficult to assign ownership to the data

D.  

The process will be perceived as having value

Discussion 0
Questions 38

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.  

Personal Identity Verification (PIV)

B.  

Cardholder Unique Identifier (CHUID) authentication

C.  

Physical Access Control System (PACS) repeated attempt detection

D.  

Asymmetric Card Authentication Key (CAK) challenge-response

Discussion 0
Questions 39

Which one of the following affects the classification of data?

Options:

A.  

Assigned security label

B.  

Multilevel Security (MLS) architecture

C.  

Minimum query size

D.  

Passage of time

Discussion 0
Questions 40

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.  

The department should report to the business owner

B.  

Ownership of the asset should be periodically reviewed

C.  

Individual accountability should be ensured

D.  

All members should be trained on their responsibilities

Discussion 0
Questions 41

In a data classification scheme, the data is owned by the

Options:

A.  

system security managers

B.  

business managers

C.  

Information Technology (IT) managers

D.  

end users

Discussion 0
Questions 42

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.  

Ensuring quality and validation through periodic audits for ongoing data integrity

B.  

Maintaining fundamental data availability, including data storage and archiving

C.  

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.  

Determining the impact the information has on the mission of the organization

Discussion 0
Questions 43

Which of the following is an initial consideration when developing an information security management system?

Options:

A.  

Identify the contractual security obligations that apply to the organizations

B.  

Understand the value of the information assets

C.  

Identify the level of residual risk that is tolerable to management

D.  

Identify relevant legislative and regulatory compliance requirements

Discussion 0
Questions 44

Which of the following is the BEST way to determine if a particular system is able to identify malicious software without executing it?

Options:

A.  

Testing with a Botnet

B.  

Testing with an EICAR file

C.  

Executing a binary shellcode

D.  

Run multiple antivirus programs

Discussion 0
Questions 45

Which of the following MOST influences the design of the organization's electronic monitoring policies?

Options:

A.  

Workplace privacy laws

B.  

Level of organizational trust

C.  

Results of background checks

D.  

Business ethical considerations

Discussion 0
Questions 46

An organization publishes and periodically updates its employee policies in a file on their intranet. Which of the following is a PRIMARY security concern?

Options:

A.  

Availability

B.  

Confidentiality

C.  

Integrity

D.  

Ownership

Discussion 0
Questions 47

Which of the following problems is not addressed by using OAuth (Open Standard to Authorization) 2.0 to integrate a third-party identity provider for a service?

Options:

A.  

Resource Servers are required to use passwords to authenticate end users.

B.  

Revocation of access of some users of the third party instead of all the users from the third party.

C.  

Compromise of the third party means compromise of all the users in the service.

D.  

Guest users need to authenticate with the third party identity provider.

Discussion 0
Questions 48

A Business Continuity Plan (BCP) is based on

Options:

A.  

the policy and procedures manual.

B.  

an existing BCP from a similar organization.

C.  

a review of the business processes and procedures.

D.  

a standard checklist of required items and objectives.

Discussion 0
Questions 49

Which of the following provides effective management assurance for a Wireless Local Area Network (WLAN)?

Options:

A.  

Maintaining an inventory of authorized Access Points (AP) and connecting devices

B.  

Setting the radio frequency to the minimum range required

C.  

Establishing a Virtual Private Network (VPN) tunnel between the WLAN client device and a VPN concentrator

D.  

Verifying that all default passwords have been changed

Discussion 0
Questions 50

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

Following best practice, where should the permitted access for each department and job classification combination be specified?

Options:

A.  

Security procedures

B.  

Security standards

C.  

Human resource policy

D.  

Human resource standards

Discussion 0
Questions 51

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

What MUST the access control logs contain in addition to the identifier?

Options:

A.  

Time of the access

B.  

Security classification

C.  

Denied access attempts

D.  

Associated clearance

Discussion 0
Questions 52

Host-Based Intrusion Protection (HIPS) systems are often deployed in monitoring or learning mode during their initial implementation. What is the objective of starting in this mode?

Options:

A.  

Automatically create exceptions for specific actions or files

B.  

Determine which files are unsafe to access and blacklist them

C.  

Automatically whitelist actions or files known to the system

D.  

Build a baseline of normal or safe system events for review

Discussion 0
Questions 53

When dealing with compliance with the Payment Card Industry-Data Security Standard (PCI-DSS), an organization that shares card holder information with a service provider MUST do which of the following?

Options:

A.  

Perform a service provider PCI-DSS assessment on a yearly basis.

B.  

Validate the service provider's PCI-DSS compliance status on a regular basis.

C.  

Validate that the service providers security policies are in alignment with those of the organization.

D.  

Ensure that the service provider updates and tests its Disaster Recovery Plan (DRP) on a yearly basis.

Discussion 0
Questions 54

What is the BEST method to detect the most common improper initialization problems in programming languages?

Options:

A.  

Use and specify a strong character encoding.

B.  

Use automated static analysis tools that target this type of weakness.

C.  

Perform input validation on any numeric inputs by assuring that they are within the expected range.

D.  

Use data flow analysis to minimize the number of false positives.

Discussion 0
Questions 55

Which of the following is the BEST solution to provide redundancy for telecommunications links?

Options:

A.  

Provide multiple links from the same telecommunications vendor.

B.  

Ensure that the telecommunications links connect to the network in one location.

C.  

Ensure that the telecommunications links connect to the network in multiple locations.

D.  

Provide multiple links from multiple telecommunications vendors.

Discussion 0
Questions 56

Which of the following MUST system and database administrators be aware of and apply when configuring systems used for storing personal employee data?

Options:

A.  

Secondary use of the data by business users

B.  

The organization's security policies and standards

C.  

The business purpose for which the data is to be used

D.  

The overall protection of corporate resources and data

Discussion 0
Questions 57

Given the various means to protect physical and logical assets, match the access management area to the technology.

Options:

Discussion 0
Questions 58

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

In addition to authentication at the start of the user session, best practice would require re-authentication

Options:

A.  

periodically during a session.

B.  

for each business process.

C.  

at system sign-off.

D.  

after a period of inactivity.

Discussion 0
Questions 59

Refer to the information below to answer the question.

In a Multilevel Security (MLS) system, the following sensitivity labels are used in increasing levels of sensitivity: restricted, confidential, secret, top secret. Table A lists the clearance levels for four users, while Table B lists the security classes of four different files.

Which of the following is true according to the star property (*property)?

Options:

A.  

User D can write to File 1

B.  

User B can write to File 1

C.  

User A can write to File 1

D.  

User C can write to File 1

Discussion 0
Questions 60

Refer to the information below to answer the question.

An organization has hired an information security officer to lead their security department. The officer has adequate people resources but is lacking the other necessary components to have an effective security program. There are numerous initiatives requiring security involvement.

The security program can be considered effective when

Options:

A.  

vulnerabilities are proactively identified.

B.  

audits are regularly performed and reviewed.

C.  

backups are regularly performed and validated.

D.  

risk is lowered to an acceptable level.

Discussion 0
Questions 61

Refer to the information below to answer the question.

During the investigation of a security incident, it is determined that an unauthorized individual accessed a system which hosts a database containing financial information.

If the intrusion causes the system processes to hang, which of the following has been affected?

Options:

A.  

System integrity

B.  

System availability

C.  

System confidentiality

D.  

System auditability

Discussion 0
Questions 62

Which of the following assures that rules are followed in an identity management architecture?

Options:

A.  

Policy database

B.  

Digital signature

C.  

Policy decision point

D.  

Policy enforcement point

Discussion 0
Questions 63

When is security personnel involvement in the Systems Development Life Cycle (SDLC) process MOST beneficial?

Options:

A.  

Testing phase

B.  

Development phase

C.  

Requirements definition phase

D.  

Operations and maintenance phase

Discussion 0
Questions 64

Which of the following BEST mitigates a replay attack against a system using identity federation and Security Assertion Markup Language (SAML) implementation?

Options:

A.  

Two-factor authentication

B.  

Digital certificates and hardware tokens

C.  

Timed sessions and Secure Socket Layer (SSL)

D.  

Passwords with alpha-numeric and special characters

Discussion 0
Questions 65

During an investigation of database theft from an organization's web site, it was determined that the Structured Query Language (SQL) injection technique was used despite input validation with client-side scripting. Which of the following provides the GREATEST protection against the same attack occurring again?

Options:

A.  

Encrypt communications between the servers

B.  

Encrypt the web server traffic

C.  

Implement server-side filtering

D.  

Filter outgoing traffic at the perimeter firewall

Discussion 0
Questions 66

Which of the following is a process within a Systems Engineering Life Cycle (SELC) stage?

Options:

A.  

Requirements Analysis

B.  

Development and Deployment

C.  

Production Operations

D.  

Utilization Support

Discussion 0
Questions 67

Which item below is a federated identity standard?

Options:

A.  

802.11i

B.  

Kerberos

C.  

Lightweight Directory Access Protocol (LDAP)

D.  

Security Assertion Markup Language (SAML)

Discussion 0
Questions 68

A system is developed so that its business users can perform business functions but not user administration functions. Application administrators can perform administration functions but not user business functions. These capabilities are BEST described as

Options:

A.  

least privilege.

B.  

rule based access controls.

C.  

Mandatory Access Control (MAC).

D.  

separation of duties.

Discussion 0
Questions 69

A large university needs to enable student access to university resources from their homes. Which of the following provides the BEST option for low maintenance and ease of deployment?

Options:

A.  

Provide students with Internet Protocol Security (IPSec) Virtual Private Network (VPN) client software.

B.  

Use Secure Sockets Layer (SSL) VPN technology.

C.  

Use Secure Shell (SSH) with public/private keys.

D.  

Require students to purchase home router capable of VPN.

Discussion 0
Questions 70

Which of the following is the BEST countermeasure to brute force login attacks?

Options:

A.  

Changing all canonical passwords

B.  

Decreasing the number of concurrent user sessions

C.  

Restricting initial password delivery only in person

D.  

Introducing a delay after failed system access attempts

Discussion 0
Questions 71

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.  

Install mantraps at the building entrances

B.  

Enclose the personnel entry area with polycarbonate plastic

C.  

Supply a duress alarm for personnel exposed to the public

D.  

Hire a guard to protect the public area

Discussion 0
Questions 72

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.  

Owner’s ability to realize financial gain

B.  

Owner’s ability to maintain copyright

C.  

Right of the owner to enjoy their creation

D.  

Right of the owner to control delivery method

Discussion 0
Questions 73

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.  

Network redundancies are not implemented

B.  

Security awareness training is not completed

C.  

Backup tapes are generated unencrypted

D.  

Users have administrative privileges

Discussion 0
Questions 74

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.  

Application

B.  

Storage

C.  

Power

D.  

Network

Discussion 0
Questions 75

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.  

Only when assets are clearly defined

B.  

Only when standards are defined

C.  

Only when controls are put in place

D.  

Only procedures are defined

Discussion 0
Questions 76

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.  

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.  

Review the architectural plans to determine how many emergency exits are present

C.  

Conduct a gap analysis of a new facilities against existing security requirements

D.  

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Discussion 0
Questions 77

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.  

Examine the device for physical tampering

B.  

Implement more stringent baseline configurations

C.  

Purge or re-image the hard disk drive

D.  

Change access codes

Discussion 0
Questions 78

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.  

determine the risk of a business interruption occurring

B.  

determine the technological dependence of the business processes

C.  

Identify the operational impacts of a business interruption

D.  

Identify the financial impacts of a business interruption

Discussion 0
Questions 79

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.  

Development, testing, and deployment

B.  

Prevention, detection, and remediation

C.  

People, technology, and operations

D.  

Certification, accreditation, and monitoring

Discussion 0
Questions 80

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.  

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.  

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.  

Management teams will understand the testing objectives and reputational risk to the organization

D.  

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Discussion 0
Questions 81

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.  

Encryption of audit logs

B.  

No archiving of audit logs

C.  

Hashing of audit logs

D.  

Remote access audit logs

Discussion 0
Questions 82

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.  

Quarterly access reviews

B.  

Security continuous monitoring

C.  

Business continuity testing

D.  

Annual security training

Discussion 0
Questions 83

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.  

Change management processes

B.  

User administration procedures

C.  

Operating System (OS) baselines

D.  

System backup documentation

Discussion 0
Questions 84

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.  

Host VM monitor audit logs

B.  

Guest OS access controls

C.  

Host VM access controls

D.  

Guest OS audit logs

Discussion 0
Questions 85

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.  

Diffie-Hellman algorithm

B.  

Secure Sockets Layer (SSL)

C.  

Advanced Encryption Standard (AES)

D.  

Message Digest 5 (MD5)

Discussion 0
Questions 86

Who in the organization is accountable for classification of data information assets?

Options:

A.  

Data owner

B.  

Data architect

C.  

Chief Information Security Officer (CISO)

D.  

Chief Information Officer (CIO)

Discussion 0
Questions 87

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.  

Implementation Phase

B.  

Initialization Phase

C.  

Cancellation Phase

D.  

Issued Phase

Discussion 0
Questions 88

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.  

Confidentiality

B.  

Integrity

C.  

Identification

D.  

Availability

Discussion 0
Questions 89

Which of the following mobile code security models relies only on trust?

Options:

A.  

Code signing

B.  

Class authentication

C.  

Sandboxing

D.  

Type safety

Discussion 0
Questions 90

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.  

Hashing the data before encryption

B.  

Hashing the data after encryption

C.  

Compressing the data after encryption

D.  

Compressing the data before encryption

Discussion 0
Questions 91

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

Options:

A.  

Common Vulnerabilities and Exposures (CVE)

B.  

Common Vulnerability Scoring System (CVSS)

C.  

Asset Reporting Format (ARF)

D.  

Open Vulnerability and Assessment Language (OVAL)

Discussion 0
Questions 92

Building blocks for software-defined networks (SDN) require which of the following?

Options:

A.  

The SDN is mostly composed of virtual machines (VM).

B.  

The SDN is composed entirely of client-server pairs.

C.  

Virtual memory is used in preference to random-access memory (RAM).

D.  

Random-access memory (RAM) is used in preference to virtual memory.

Discussion 0
Questions 93

In Identity Management (IdM), when is the verification stage performed?

Options:

A.  

As part of system sign-on

B.  

Before creation of the identity

C.  

After revocation of the identity

D.  

During authorization of the identity

Discussion 0
Questions 94

Which of the following documents specifies services from the client's viewpoint?

Options:

A.  

Service level report

B.  

Business impact analysis (BIA)

C.  

Service level agreement (SLA)

D.  

Service Level Requirement (SLR)

Discussion 0
Questions 95

What is the MOST appropriate hierarchy of documents when implementing a security program?

Options:

A.  

Organization principle, policy, standard, guideline

B.  

Policy, organization principle, standard, guideline

C.  

Standard, policy, organization principle, guideline

D.  

Organization principle, guideline, policy, standard

Discussion 0
Questions 96

Which of the following is the MOST effective strategy to prevent an attacker from disabling a network?

Options:

A.  

Test business continuity and disaster recovery (DR) plans.

B.  

Design networks with the ability to adapt, reconfigure, and fail over.

C.  

Implement network segmentation to achieve robustness.

D.  

Follow security guidelines to prevent unauthorized network access.

Discussion 0
Questions 97

Which of the following are mandatory canons for the (ISC)* Code of Ethics?

Options:

A.  

Develop comprehensive security strategies for the organization.

B.  

Perform is, honestly, fairly, responsibly, and lawfully for the organization.

C.  

Create secure data protection policies to principals.

D.  

Provide diligent and competent service to principals.

Discussion 0
Questions 98

Which of the following is the BEST way to mitigate circumvention of access controls?

Options:

A.  

Multi-layer access controls working in isolation

B.  

Multi-vendor approach to technology implementation

C.  

Multi-layer firewall architecture with Internet Protocol (IP) filtering enabled

D.  

Multi-layer access controls with diversification of technologies

Discussion 0
Questions 99

Which of the following measures serves as the BEST means for protecting data on computers, smartphones, and external storage devices when traveling to high-risk countries?

Options:

A.  

Review applicable destination country laws, forensically clean devices prior to travel, and only download sensitive data over a virtual private network (VPN) upon arriving at the destination.

B.  

Keep laptops, external storage devices, and smartphones in the hotel room when not in use.

C.  

Leverage a Secure Socket Layer (SSL) connection over a virtual private network (VPN) to download sensitive data upon arriving at the destination.

D.  

Use multi-factor authentication (MFA) to gain access to data stored on laptops or external storage devices and biometric fingerprint access control isms to unlock smartphones.

Discussion 0
Questions 100

If the wide area network (WAN) is supporting converged applications like Voice over Internet Protocol (VoIP), which of the following becomes even MORE essential to the assurance of network?

Options:

A.  

Classless Inter-Domain Routing (CIDR)

B.  

Deterministic routing

C.  

Internet Protocol (IP) routing lookups

D.  

Boundary routing

Discussion 0
Questions 101

An IT technician suspects a break in one of the uplinks that provides connectivity to the core switch. Which of the following command-line tools should the technician use to determine where the incident is occurring?

Options:

A.  

nslookup

B.  

show config

C.  

netstat

D.  

show interface

E.  

show counters

Discussion 0
Questions 102

Which of the following explains why classifying data is an important step in performing a Risk assessment?

Options:

A.  

To provide a framework for developing good security metrics

B.  

To justify the selection of costly security controls

C.  

To classify the security controls sensitivity that helps scope the risk assessment

D.  

To help determine the appropriate level of data security controls

Discussion 0
Questions 103

Which of the following does the security design process ensure within the System Development Life Cycle (SDLC)?

Options:

A.  

Proper security controls, security goals, and fault mitigation are properly conducted.

B.  

Proper security controls, security objectives, and security goals are properly initiated.

C.  

Security goals, proper security controls, and validation are properly initiated.

D.  

Security objectives, security goals, and system test are properly conducted.

Discussion 0
Questions 104

The personal laptop of an organization executive is stolen from the office, complete with personnel and project records. Which of the following should be done FIRST to mitigate future occurrences?

Options:

A.  

Encrypt disks on personal laptops.

B.  

Issue cable locks for use on personal laptops.

C.  

Create policies addressing critical information on personal laptops.

D.  

Monitor personal laptops for critical information.

Discussion 0
Questions 105

Which of the following is the FIRST step an organization's security professional performs when defining a cyber-security program based upon industry standards?

Options:

A.  

Map the organization's current security practices to industry standards and frameworks.

B.  

Define the organization's objectives regarding security and risk mitigation.

C.  

Select from a choice of security best practices.

D.  

Review the past security assessments.

Discussion 0
Questions 106

In Disaster Recovery (DR) and business continuity training, which BEST describes a functional drill?

Options:

A.  

A full-scale simulation of an emergency and the subsequent response functions

B.  

A specific test by response teams of individual emergency response functions

C.  

A functional evacuation of personnel

D.  

An activation of the backup site

Discussion 0
Questions 107

The use of strong authentication, the encryption of Personally Identifiable Information (PII) on database servers, application security reviews, and the encryption of data transmitted across networks provide

Options:

A.  

data integrity.

B.  

defense in depth.

C.  

data availability.

D.  

non-repudiation.

Discussion 0
Questions 108

Which of the following is the FIRST step of a penetration test plan?

Options:

A.  

Analyzing a network diagram of the target network

B.  

Notifying the company's customers

C.  

Obtaining the approval of the company's management

D.  

Scheduling the penetration test during a period of least impact

Discussion 0
Questions 109

What is the ultimate objective of information classification?

Options:

A.  

To assign responsibility for mitigating the risk to vulnerable systems

B.  

To ensure that information assets receive an appropriate level of protection

C.  

To recognize that the value of any item of information may change over time

D.  

To recognize the optimal number of classification categories and the benefits to be gained from their use

Discussion 0
Questions 110

The three PRIMARY requirements for a penetration test are

Options:

A.  

A defined goal, limited time period, and approval of management

B.  

A general objective, unlimited time, and approval of the network administrator

C.  

An objective statement, disclosed methodology, and fixed cost

D.  

A stated objective, liability waiver, and disclosed methodology

Discussion 0
Questions 111

The Hardware Abstraction Layer (HAL) is implemented in the

Options:

A.  

system software.

B.  

system hardware.

C.  

application software.

D.  

network hardware.

Discussion 0
Questions 112

Copyright provides protection for which of the following?

Options:

A.  

Ideas expressed in literary works

B.  

A particular expression of an idea

C.  

New and non-obvious inventions

D.  

Discoveries of natural phenomena

Discussion 0
Questions 113

Which of the following is a potential risk when a program runs in privileged mode?

Options:

A.  

It may serve to create unnecessary code complexity

B.  

It may not enforce job separation duties

C.  

It may create unnecessary application hardening

D.  

It may allow malicious code to be inserted

Discussion 0
Questions 114

Why MUST a Kerberos server be well protected from unauthorized access?

Options:

A.  

It contains the keys of all clients.

B.  

It always operates at root privilege.

C.  

It contains all the tickets for services.

D.  

It contains the Internet Protocol (IP) address of all network entities.

Discussion 0
Questions 115

An organization is designing a large enterprise-wide document repository system. They plan to have several different classification level areas with increasing levels of controls. The BEST way to ensure document confidentiality in the repository is to

Options:

A.  

encrypt the contents of the repository and document any exceptions to that requirement.

B.  

utilize Intrusion Detection System (IDS) set drop connections if too many requests for documents are detected.

C.  

keep individuals with access to high security areas from saving those documents into lower security areas.

D.  

require individuals with access to the system to sign Non-Disclosure Agreements (NDA).

Discussion 0
Questions 116

What is the term commonly used to refer to a technique of authenticating one machine to another by forging packets from a trusted source?

Options:

A.  

Man-in-the-Middle (MITM) attack

B.  

Smurfing

C.  

Session redirect

D.  

Spoofing

Discussion 0
Questions 117

A vulnerability test on an Information System (IS) is conducted to

Options:

A.  

exploit security weaknesses in the IS.

B.  

measure system performance on systems with weak security controls.

C.  

evaluate the effectiveness of security controls.

D.  

prepare for Disaster Recovery (DR) planning.

Discussion 0
Questions 118

Which of the following is the FIRST action that a system administrator should take when it is revealed during a penetration test that everyone in an organization has unauthorized access to a server holding sensitive data?

Options:

A.  

Immediately document the finding and report to senior management.

B.  

Use system privileges to alter the permissions to secure the server

C.  

Continue the testing to its completion and then inform IT management

D.  

Terminate the penetration test and pass the finding to the server management team

Discussion 0
Questions 119

What security management control is MOST often broken by collusion?

Options:

A.  

Job rotation

B.  

Separation of duties

C.  

Least privilege model

D.  

Increased monitoring

Discussion 0
Questions 120

As one component of a physical security system, an Electronic Access Control (EAC) token is BEST known for its ability to

Options:

A.  

overcome the problems of key assignments.

B.  

monitor the opening of windows and doors.

C.  

trigger alarms when intruders are detected.

D.  

lock down a facility during an emergency.

Discussion 0
Questions 121

Which of the following is ensured when hashing files during chain of custody handling?

Options:

A.  

Availability

B.  

Accountability

C.  

Integrity

D.  

Non-repudiation

Discussion 0
Questions 122

Which of the following is a limitation of the Common Vulnerability Scoring System (CVSS) as it relates to conducting code review?

Options:

A.  

It has normalized severity ratings.

B.  

It has many worksheets and practices to implement.

C.  

It aims to calculate the risk of published vulnerabilities.

D.  

It requires a robust risk management framework to be put in place.

Discussion 0
Questions 123

Which of the following elements MUST a compliant EU-US Safe Harbor Privacy Policy contain?

Options:

A.  

An explanation of how long the data subject's collected information will be retained for and how it will be eventually disposed.

B.  

An explanation of who can be contacted at the organization collecting the information if corrections are required by the data subject.

C.  

An explanation of the regulatory frameworks and compliance standards the information collecting organization adheres to.

D.  

An explanation of all the technologies employed by the collecting organization in gathering information on the data subject.

Discussion 0
Questions 124

Which one of the following security mechanisms provides the BEST way to restrict the execution of privileged procedures?

Options:

A.  

Role Based Access Control (RBAC)

B.  

Biometric access control

C.  

Federated Identity Management (IdM)

D.  

Application hardening

Discussion 0
Questions 125

Which of the following is considered best practice for preventing e-mail spoofing?

Options:

A.  

Spam filtering

B.  

Cryptographic signature

C.  

Uniform Resource Locator (URL) filtering

D.  

Reverse Domain Name Service (DNS) lookup

Discussion 0
Questions 126

Which of the following MUST be done when promoting a security awareness program to senior management?

Options:

A.  

Show the need for security; identify the message and the audience

B.  

Ensure that the security presentation is designed to be all-inclusive

C.  

Notify them that their compliance is mandatory

D.  

Explain how hackers have enhanced information security

Discussion 0
Questions 127

Which of the following is the MOST important consideration when storing and processing Personally Identifiable Information (PII)?

Options:

A.  

Encrypt and hash all PII to avoid disclosure and tampering.

B.  

Store PII for no more than one year.

C.  

Avoid storing PII in a Cloud Service Provider.

D.  

Adherence to collection limitation laws and regulations.

Discussion 0
Questions 128

Which of the following methods protects Personally Identifiable Information (PII) by use of a full replacement of the data element?

Options:

A.  

Transparent Database Encryption (TDE)

B.  

Column level database encryption

C.  

Volume encryption

D.  

Data tokenization

Discussion 0
Questions 129

What is an effective practice when returning electronic storage media to third parties for repair?

Options:

A.  

Ensuring the media is not labeled in any way that indicates the organization's name.

B.  

Disassembling the media and removing parts that may contain sensitive datA.

C.  

Physically breaking parts of the media that may contain sensitive datA.

D.  

Establishing a contract with the third party regarding the secure handling of the mediA.

Discussion 0
Questions 130

How can a forensic specialist exclude from examination a large percentage of operating system files residing on a copy of the target system?

Options:

A.  

Take another backup of the media in question then delete all irrelevant operating system files.

B.  

Create a comparison database of cryptographic hashes of the files from a system with the same operating system and patch level.

C.  

Generate a message digest (MD) or secure hash on the drive image to detect tampering of the media being examined.

D.  

Discard harmless files for the operating system, and known installed programs.

Discussion 0
Questions 131

A system has been scanned for vulnerabilities and has been found to contain a number of communication ports that have been opened without authority. To which of the following might this system have been subjected?

Options:

A.  

Trojan horse

B.  

Denial of Service (DoS)

C.  

Spoofing

D.  

Man-in-the-Middle (MITM)

Discussion 0
Questions 132

What maintenance activity is responsible for defining, implementing, and testing updates to application systems?

Options:

A.  

Program change control

B.  

Regression testing

C.  

Export exception control

D.  

User acceptance testing

Discussion 0
Questions 133

Alternate encoding such as hexadecimal representations is MOST often observed in which of the following forms of attack?

Options:

A.  

Smurf

B.  

Rootkit exploit

C.  

Denial of Service (DoS)

D.  

Cross site scripting (XSS)

Discussion 0
Questions 134

Which of the following is a physical security control that protects Automated Teller Machines (ATM) from skimming?

Options:

A.  

Anti-tampering

B.  

Secure card reader

C.  

Radio Frequency (RF) scanner

D.  

Intrusion Prevention System (IPS)

Discussion 0
Questions 135

By allowing storage communications to run on top of Transmission Control Protocol/Internet Protocol (TCP/IP) with a Storage Area Network (SAN), the

Options:

A.  

confidentiality of the traffic is protected.

B.  

opportunity to sniff network traffic exists.

C.  

opportunity for device identity spoofing is eliminated.

D.  

storage devices are protected against availability attacks.

Discussion 0
Questions 136

Which of the following is a network intrusion detection technique?

Options:

A.  

Statistical anomaly

B.  

Perimeter intrusion

C.  

Port scanning

D.  

Network spoofing

Discussion 0
Questions 137

Which one of these risk factors would be the LEAST important consideration in choosing a building site for a new computer facility?

Options:

A.  

Vulnerability to crime

B.  

Adjacent buildings and businesses

C.  

Proximity to an airline flight path

D.  

Vulnerability to natural disasters

Discussion 0
Questions 138

Which one of the following is a threat related to the use of web-based client side input validation?

Options:

A.  

Users would be able to alter the input after validation has occurred

B.  

The web server would not be able to validate the input after transmission

C.  

The client system could receive invalid input from the web server

D.  

The web server would not be able to receive invalid input from the client

Discussion 0
Questions 139

Which security action should be taken FIRST when computer personnel are terminated from their jobs?

Options:

A.  

Remove their computer access

B.  

Require them to turn in their badge

C.  

Conduct an exit interview

D.  

Reduce their physical access level to the facility

Discussion 0
Questions 140

What is the MOST important purpose of testing the Disaster Recovery Plan (DRP)?

Options:

A.  

Evaluating the efficiency of the plan

B.  

Identifying the benchmark required for restoration

C.  

Validating the effectiveness of the plan

D.  

Determining the Recovery Time Objective (RTO)

Discussion 0
Questions 141

The PRIMARY security concern for handheld devices is the

Options:

A.  

strength of the encryption algorithm.

B.  

spread of malware during synchronization.

C.  

ability to bypass the authentication mechanism.

D.  

strength of the Personal Identification Number (PIN).

Discussion 0
Questions 142

The World Trade Organization's (WTO) agreement on Trade-Related Aspects of Intellectual Property Rights (TRIPS) requires authors of computer software to be given the

Options:

A.  

right to refuse or permit commercial rentals.

B.  

right to disguise the software's geographic origin.

C.  

ability to tailor security parameters based on location.

D.  

ability to confirm license authenticity of their works.

Discussion 0
Questions 143

Which one of the following is a common risk with network configuration management?

Options:

A.  

Patches on the network are difficult to keep current.

B.  

It is the responsibility of the systems administrator.

C.  

User ID and passwords are never set to expire.

D.  

Network diagrams are not up to date.

Discussion 0
Questions 144

Match the objectives to the assessment questions in the governance domain of Software Assurance Maturity Model (SAMM).

Options:

Discussion 0
Questions 145

During the risk assessment phase of the project the CISO discovered that a college within the University is collecting Protected Health Information (PHI) data via an application that was developed in-house. The college collecting this data is fully aware of the regulations for Health Insurance Portability and Accountability Act (HIPAA) and is fully compliant.

What is the best approach for the CISO?

During the risk assessment phase of the project the CISO discovered that a college within the University is collecting Protected Health Information (PHI) data via an application that was developed in-house. The college collecting this data is fully aware of the regulations for Health Insurance Portability and Accountability Act (HIPAA) and is fully compliant.

What is the best approach for the CISO?

Options:

A.  

Document the system as high risk

B.  

Perform a vulnerability assessment

C.  

Perform a quantitative threat assessment

D.  

Notate the information and move on

Discussion 0
Questions 146

Which of the following BEST describes the purpose of performing security certification?

Options:

A.  

To identify system threats, vulnerabilities, and acceptable level of risk

B.  

To formalize the confirmation of compliance to security policies and standards

C.  

To formalize the confirmation of completed risk mitigation and risk analysis

D.  

To verify that system architecture and interconnections with other systems are effectively implemented

Discussion 0
Questions 147

Which of the following is the MOST important goal of information asset valuation?

Options:

A.  

Developing a consistent and uniform method of controlling access on information assets

B.  

Developing appropriate access control policies and guidelines

C.  

Assigning a financial value to an organization’s information assets

D.  

Determining the appropriate level of protection

Discussion 0
Questions 148

A global organization wants to implement hardware tokens as part of a multifactor authentication solution for remote access. The PRIMARY advantage of this implementation is

Options:

A.  

the scalability of token enrollment.

B.  

increased accountability of end users.

C.  

it protects against unauthorized access.

D.  

it simplifies user access administration.

Discussion 0
Questions 149

Between which pair of Open System Interconnection (OSI) Reference Model layers are routers used as a communications device?

Options:

A.  

Transport and Session

B.  

Data-Link and Transport

C.  

Network and Session

D.  

Physical and Data-Link

Discussion 0
Questions 150

In the Software Development Life Cycle (SDLC), maintaining accurate hardware and software inventories is a critical part of

Options:

A.  

systems integration.

B.  

risk management.

C.  

quality assurance.

D.  

change management.

Discussion 0
Questions 151

Which of the following is the PRIMARY reason to perform regular vulnerability scanning of an organization network?

Options:

A.  

Provide vulnerability reports to management.

B.  

Validate vulnerability remediation activities.

C.  

Prevent attackers from discovering vulnerabilities.

D.  

Remediate known vulnerabilities.

Discussion 0
Questions 152

An employee of a retail company has been granted an extended leave of absence by Human Resources (HR). This information has been formally communicated to the access provisioning team. Which of the following is the BEST action to take?

Options:

A.  

Revoke access temporarily.

B.  

Block user access and delete user account after six months.

C.  

Block access to the offices immediately.

D.  

Monitor account usage temporarily.

Discussion 0
Questions 153

Who is ultimately responsible to ensure that information assets are categorized and adequate measures are taken to protect them?

Options:

A.  

Data Custodian

B.  

Executive Management

C.  

Chief Information Security Officer

D.  

Data/Information/Business Owners

Discussion 0
Questions 154

Application of which of the following Institute of Electrical and Electronics Engineers (IEEE) standards will prevent an unauthorized wireless device from being attached to a network?

Options:

A.  

IEEE 802.1F

B.  

IEEE 802.1H

C.  

IEEE 802.1Q

D.  

IEEE 802.1X

Discussion 0
Questions 155

How does an organization verify that an information system's current hardware and software match the standard system configuration?

Options:

A.  

By reviewing the configuration after the system goes into production

B.  

By running vulnerability scanning tools on all devices in the environment

C.  

By comparing the actual configuration of the system against the baseline

D.  

By verifying all the approved security patches are implemented

Discussion 0
Questions 156

How does a Host Based Intrusion Detection System (HIDS) identify a potential attack?

Options:

A.  

Examines log messages or other indications on the system.

B.  

Monitors alarms sent to the system administrator

C.  

Matches traffic patterns to virus signature files

D.  

Examines the Access Control List (ACL)

Discussion 0
Questions 157

Which technology is a prerequisite for populating the cloud-based directory in a federated identity solution?

Options:

A.  

Notification tool

B.  

Message queuing tool

C.  

Security token tool

D.  

Synchronization tool

Discussion 0
Questions 158

The PRIMARY characteristic of a Distributed Denial of Service (DDoS) attack is that it

Options:

A.  

exploits weak authentication to penetrate networks.

B.  

can be detected with signature analysis.

C.  

looks like normal network activity.

D.  

is commonly confused with viruses or worms.

Discussion 0
Questions 159

Which of the following is the PRIMARY reason for employing physical security personnel at entry points in facilities where card access is in operation?

Options:

A.  

To verify that only employees have access to the facility.

B.  

To identify present hazards requiring remediation.

C.  

To monitor staff movement throughout the facility.

D.  

To provide a safe environment for employees.

Discussion 0
Questions 160

A user sends an e-mail request asking for read-only access to files that are not considered sensitive. A Discretionary Access Control (DAC) methodology is in place. Which is the MOST suitable approach that the administrator should take?

Options:

A.  

Administrator should request data owner approval to the user access

B.  

Administrator should request manager approval for the user access

C.  

Administrator should directly grant the access to the non-sensitive files

D.  

Administrator should assess the user access need and either grant or deny the access

Discussion 0
Questions 161

Which of the following controls is the FIRST step in protecting privacy in an information system?

Options:

A.  

Data Redaction

B.  

Data Minimization

C.  

Data Encryption

D.  

Data Storage

Discussion 0
Questions 162

What is the process called when impact values are assigned to the security objectives for information types?

Options:

A.  

Qualitative analysis

B.  

Quantitative analysis

C.  

Remediation

D.  

System security categorization

Discussion 0
Questions 163

Which Web Services Security (WS-Security) specification maintains a single authenticated identity across multiple dissimilar environments? Click on the correct specification in the image below.

Options:

Discussion 0
Questions 164

The goal of a Business Continuity Plan (BCP) training and awareness program is to

Options:

A.  

enhance the skills required to create, maintain, and execute the plan.

B.  

provide for a high level of recovery in case of disaster.

C.  

describe the recovery organization to new employees.

D.  

provide each recovery team with checklists and procedures.

Discussion 0
Questions 165

Which of the following BEST describes a chosen plaintext attack?

Options:

A.  

The cryptanalyst can generate ciphertext from arbitrary text.

B.  

The cryptanalyst examines the communication being sent back and forth.

C.  

The cryptanalyst can choose the key and algorithm to mount the attack.

D.  

The cryptanalyst is presented with the ciphertext from which the original message is determined.

Discussion 0
Questions 166

Which of the following is MOST important when deploying digital certificates?

Options:

A.  

Validate compliance with X.509 digital certificate standards

B.  

Establish a certificate life cycle management framework

C.  

Use a third-party Certificate Authority (CA)

D.  

Use no less than 256-bit strength encryption when creating a certificate

Discussion 0
Questions 167

While inventorying storage equipment, it is found that there are unlabeled, disconnected, and powered off devices. Which of the following is the correct procedure for handling such equipment?

Options:

A.  

They should be recycled to save energy.

B.  

They should be recycled according to NIST SP 800-88.

C.  

They should be inspected and sanitized following the organizational policy.

D.  

They should be inspected and categorized properly to sell them for reuse.

Discussion 0
Questions 168

Which of the following is the BIGGEST weakness when using native Lightweight Directory Access Protocol (LDAP) for authentication?

Options:

A.  

Authorizations are not included in the server response

B.  

Unsalted hashes are passed over the network

C.  

The authentication session can be replayed

D.  

Passwords are passed in clear text

Discussion 0
Questions 169

Which of the following is BEST suited for exchanging authentication and authorization messages in a multi-party decentralized environment?

Options:

A.  

Lightweight Directory Access Protocol (LDAP)

B.  

Security Assertion Markup Language (SAML)

C.  

Internet Mail Access Protocol

D.  

Transport Layer Security (TLS)

Discussion 0
Questions 170

For an organization considering two-factor authentication for secure network access, which of the following is MOST secure?

Options:

A.  

Challenge response and private key

B.  

Digital certificates and Single Sign-On (SSO)

C.  

Tokens and passphrase

D.  

Smart card and biometrics

Discussion 0
Questions 171

If an identification process using a biometric system detects a 100% match between a presented template and a stored template, what is the interpretation of this result?

Options:

A.  

User error

B.  

Suspected tampering

C.  

Accurate identification

D.  

Unsuccessful identification

Discussion 0
Questions 172

Place in order, from BEST (1) to WORST (4), the following methods to reduce the risk of data remanence on magnetic media.

Options:

Discussion 0
Questions 173

What security risk does the role-based access approach mitigate MOST effectively?

Options:

A.  

Excessive access rights to systems and data

B.  

Segregation of duties conflicts within business applications

C.  

Lack of system administrator activity monitoring

D.  

Inappropriate access requests

Discussion 0
Questions 174

Which of the following statements is TRUE regarding value boundary analysis as a functional software testing technique?

Options:

A.  

It is useful for testing communications protocols and graphical user interfaces.

B.  

It is characterized by the stateless behavior of a process implemented in a function.

C.  

Test inputs are obtained from the derived threshold of the given functional specifications.

D.  

An entire partition can be covered by considering only one representative value from that partition.

Discussion 0
Questions 175

What is the BEST way to encrypt web application communications?

Options:

A.  

Secure Hash Algorithm 1 (SHA-1)

B.  

Secure Sockets Layer (SSL)

C.  

Cipher Block Chaining Message Authentication Code (CBC-MAC)

D.  

Transport Layer Security (TLS)

Discussion 0
Questions 176

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.  

Take the computer to a forensic lab

B.  

Make a copy of the hard drive

C.  

Start documenting

D.  

Turn off the computer

Discussion 0
Questions 177

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.  

Absence of a Business Intelligence (BI) solution

B.  

Inadequate cost modeling

C.  

Improper deployment of the Service-Oriented Architecture (SOA)

D.  

Insufficient Service Level Agreement (SLA)

Discussion 0
Questions 178

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.  

Collecting security events and correlating them to identify anomalies

B.  

Facilitating system-wide visibility into the activities of critical user accounts

C.  

Encompassing people, process, and technology

D.  

Logging both scheduled and unscheduled system changes

Discussion 0
Questions 179

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.  

Consolidation of multiple providers

B.  

Directory synchronization

C.  

Web based logon

D.  

Automated account management

Discussion 0
Questions 180

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.  

Disable all unnecessary services

B.  

Ensure chain of custody

C.  

Prepare another backup of the system

D.  

Isolate the system from the network

Discussion 0
Questions 181

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.  

Warm site

B.  

Hot site

C.  

Mirror site

D.  

Cold site

Discussion 0
Questions 182

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.  

Walkthrough

B.  

Simulation

C.  

Parallel

D.  

White box

Discussion 0
Questions 183

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.  

Continuously without exception for all security controls

B.  

Before and after each change of the control

C.  

At a rate concurrent with the volatility of the security control

D.  

Only during system implementation and decommissioning

Discussion 0
Questions 184

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.  

When it has been validated by the Business Continuity (BC) manager

B.  

When it has been validated by the board of directors

C.  

When it has been validated by all threat scenarios

D.  

When it has been validated by realistic exercises

Discussion 0
Questions 185

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.  

Guaranteed recovery of all business functions

B.  

Minimization of the need decision making during a crisis

C.  

Insurance against litigation following a disaster

D.  

Protection from loss of organization resources

Discussion 0
Questions 186

Which of the following is the FIRST step in the incident response process?

Options:

A.  

Determine the cause of the incident

B.  

Disconnect the system involved from the network

C.  

Isolate and contain the system involved

D.  

Investigate all symptoms to confirm the incident

Discussion 0
Questions 187

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.  

Hardware and software compatibility issues

B.  

Applications’ critically and downtime tolerance

C.  

Budget constraints and requirements

D.  

Cost/benefit analysis and business objectives

Discussion 0
Questions 188

What is the PRIMARY reason for implementing change management?

Options:

A.  

Certify and approve releases to the environment

B.  

Provide version rollbacks for system changes

C.  

Ensure that all applications are approved

D.  

Ensure accountability for changes to the environment

Discussion 0