New Year Sale - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 65percent

Welcome To DumpsPedia

712-50 Sample Questions Answers

Questions 4

When entering into a third party vendor agreement for security services, at what point in the process is it BEST to understand and validate the security posture and compliance level of the vendor?

Options:

A.

At the time the security services are being performed and the vendor needs access to the network

B.

Once the agreement has been signed and the security vendor states that they will need access to the network

C.

Once the vendor is on premise and before they perform security services

D.

Prior to signing the agreement and before any security services are being performed

Buy Now
Questions 5

As the Risk Manager of an organization, you are task with managing vendor risk assessments. During the assessment, you identified that the vendor is engaged with high profiled clients, and bad publicity can jeopardize your own brand.

Which is the BEST type of risk that defines this event?

Options:

A.

Compliance Risk

B.

Reputation Risk

C.

Operational Risk

D.

Strategic Risk

Buy Now
Questions 6

Scenario: Most industries require compliance with multiple government regulations and/or industry standards to meet data protection and privacy mandates.

What is one proven method to account for common elements found within separate regulations and/or standards?

Options:

A.

Hire a GRC expert

B.

Use the Find function of your word processor

C.

Design your program to meet the strictest government standards

D.

Develop a crosswalk

Buy Now
Questions 7

The risk found after a control has been fully implemented is called:

Options:

A.

Residual Risk

B.

Total Risk

C.

Post implementation risk

D.

Transferred risk

Buy Now
Questions 8

Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.”

What must you do first in order to shift the prevailing opinion and reshape corporate culture to understand the value of information security to the organization?

Options:

A.

Cite compliance with laws, statutes, and regulations – explaining the financial implications for the company for non-compliance

B.

Understand the business and focus your efforts on enabling operations securely

C.

Draw from your experience and recount stories of how other companies have been compromised

D.

Cite corporate policy and insist on compliance with audit findings

Buy Now
Questions 9

Which of the following compliance standards is the MOST common among retail businesses?

Options:

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

NIST Cybersecurity Framework

C.

Federal Risk and Authorization Management Program (FedRAMP)

D.

ISO 27002

Buy Now
Questions 10

Which of the following is the MOST effective method for discovering common technical vulnerabilities within the

IT environment?

Options:

A.

Reviewing system administrator logs

B.

Auditing configuration templates

C.

Checking vendor product releases

D.

Performing system scans

Buy Now
Questions 11

Network Forensics is the prerequisite for any successful legal action after attacks on your Enterprise Network. Which is the single most important factor to introducing digital evidence into a court of law?

Options:

A.

Comprehensive Log-Files from all servers and network devices affected during the attack

B.

Fully trained network forensic experts to analyze all data right after the attack

C.

Uninterrupted Chain of Custody

D.

Expert forensics witness

Buy Now
Questions 12

Many successful cyber-attacks currently include:

Options:

A.

Phishing Attacks

B.

Misconfigurations

C.

All of these

D.

Social engineering

Buy Now
Questions 13

Providing oversight of a comprehensive information security program for the entire organization is the primary responsibility of which group under the InfoSec governance framework?

Options:

A.

Senior Executives

B.

Office of the Auditor

C.

Office of the General Counsel

D.

All employees and users

Buy Now
Questions 14

When updating the security strategic planning document what two items must be included?

Options:

A.

Alignment with the business goals and the vision of the CIO

B.

The risk tolerance of the company and the company mission statement

C.

The executive summary and vision of the board of directors

D.

The alignment with the business goals and the risk tolerance

Buy Now
Questions 15

Which of the following is critical in creating a security program aligned with an organization’s goals?

Options:

A.

Ensure security budgets enable technical acquisition and resource allocation based on internal compliance requirements

B.

Develop a culture in which users, managers and IT professionals all make good decisions about information risk

C.

Provide clear communication of security program support requirements and audit schedules

D.

Create security awareness programs that include clear definition of security program goals and charters

Buy Now
Questions 16

Risk appetite directly affects what part of a vulnerability management program?

Options:

A.

Staff

B.

Scope

C.

Schedule

D.

Scan tools

Buy Now
Questions 17

Using the Transport Layer Security (TLS) protocol enables a client in a network to be:

Options:

A.

Provided with a digital signature

B.

Assured of the server’s identity

C.

Identified by a network

D.

Registered by the server

Buy Now
Questions 18

What is the MOST probable explanation for a security policy that is often ignored and unenforced?

Options:

A.

Lack of formal risk management capabilities

B.

Lack of proper policy governance

C.

Lack of a formal security awareness program policy

D.

Lack of formal definition of roles and responsibilities within the policy

Buy Now
Questions 19

A global retail company is creating a new compliance management process. Which of the following regulations is of MOST importance to be tracked and managed by this process?

Options:

A.

Information Technology Infrastructure Library (ITIL)

B.

International Organization for Standardization (ISO) standards

C.

Payment Card Industry Data Security Standards (PCI-DSS)

D.

National Institute for Standards and Technology (NIST) standard

Buy Now
Questions 20

A CISO must conduct risk assessments using a method where the Chief Financial Officer (CFO) receives impact data in financial terms to use as input to select the proper level of coverage in a new cybersecurity insurance policy.

What is the MOST effective method of risk analysis to provide the CFO with the information required?

Options:

A.

Conduct a quantitative risk assessment

B.

Conduct a hybrid risk assessment

C.

Conduct a subjective risk assessment

D.

Conduct a qualitative risk assessment

Buy Now
Questions 21

What is an example of a key performance indicator for cybersecurity?

Options:

A.

Percentage of product defects that negatively impact the security posture of the system

B.

Year over year comparison of organizational cybersecurity incidents

C.

Mean the to repair (MTTR)

D.

NetFlow data

Buy Now
Questions 22

A security professional has been promoted to be the CISO of an organization. The first task is to create a security policy for this organization. The CISO creates and publishes the security policy. This policy however, is ignored and not enforced consistently. Which of the following is the MOST likely reason for the policy shortcomings?

Options:

A.

Lack of a formal security awareness program

B.

Lack of a formal security policy governance process

C.

Lack of formal definition of roles and responsibilities

D.

Lack of a formal risk management policy

Buy Now
Questions 23

What are the primary reasons for the development of a business case for a security project?

Options:

A.

To estimate risk and negate liability to the company

B.

To understand the attack vectors and attack sources

C.

To communicate risk and forecast resource needs

D.

To forecast usage and cost per software licensing

Buy Now
Questions 24

A missing/ineffective security control is identified. Which of the following should be the NEXT step?

Options:

A.

Perform an audit to measure the control formally

B.

Escalate the issue to the IT organization

C.

Perform a risk assessment to measure risk

D.

Establish Key Risk Indicators

Buy Now
Questions 25

The security team has investigated the theft/loss of several unencrypted laptop computers containing sensitive corporate information. To prevent the loss of any additional corporate data it is unilaterally decided by the CISO that all existing and future laptop computers will be encrypted. Soon, the help desk is flooded with complaints about the slow performance of the laptops and users are upset. What did the CISO do wrong? (choose the BEST answer):

Options:

A.

Failed to identify all stakeholders and their needs

B.

Deployed the encryption solution in an inadequate manner

C.

Used 1024 bit encryption when 256 bit would have sufficed

D.

Used hardware encryption instead of software encryption

Buy Now
Questions 26

The effectiveness of social engineering penetration testing using phishing can be used as a Key Performance Indicator (KPI) for the effectiveness of an organization’s

Options:

A.

Risk Management Program.

B.

Anti-Spam controls.

C.

Security Awareness Program.

D.

Identity and Access Management Program.

Buy Now
Questions 27

An organization's Information Security Policy is of MOST importance because

Options:

A.

it communicates management’s commitment to protecting information resources

B.

it is formally acknowledged by all employees and vendors

C.

it defines a process to meet compliance requirements

D.

it establishes a framework to protect confidential information

Buy Now
Questions 28

You are evaluating an audit report and notice it only contains lists of findings and technical diagrams. What additional component should be integrated?

Options:

A.

Prior audit reports

B.

Business risk appetite statements

C.

Audit team contact information

D.

Executive summary

Buy Now
Questions 29

Your IT auditor is reviewing significant events from the previous year and has identified some procedural oversights. Which of the following would be the MOST concerning?

Options:

A.

Lack of notification to the public of disclosure of confidential information.

B.

Lack of periodic examination of access rights

C.

Failure to notify police of an attempted intrusion

D.

Lack of reporting of a successful denial of service attack on the network.

Buy Now
Questions 30

Enforcing the implementation and management of security controls within services or products offered by third-party providers is a vital component of which security program service to the business?

Options:

A.

Vulnerability management

B.

Metrics and results enforcement

C.

Vendor management

D.

Security program governance

Buy Now
Questions 31

A severe security threat has been detected on your corporate network. As CISO you quickly assemble key members of the Information Technology team and business operations to determine a modification to security controls in response to the threat. This is an example of:

Options:

A.

Change management

B.

Business continuity planning

C.

Security Incident Response

D.

Thought leadership

Buy Now
Questions 32

After a risk assessment is performed, a particular risk is considered to have the potential of costing the organization 1.2 Million USD. This is an example of

Options:

A.

Risk Tolerance

B.

Qualitative risk analysis

C.

Risk Appetite

D.

Quantitative risk analysis

Buy Now
Questions 33

What is the next step after defining the conditions under which standard security controls must be applied?

Options:

A.

Perform an asset inventory and apply classifications

B.

Analyze future security control plans

C.

Adopt a culture of risk awareness

D.

Create risk mitigation plans

Buy Now
Questions 34

Which of the following has the PRIMARY responsibility for determining access rights requirements to information?

Options:

A.

Chief Information Officer (CIO)

B.

Data owner

C.

Database engineer

D.

Chief Information Security Officer (CISO)

Buy Now
Questions 35

Which of the following is the MOST important reason to measure the effectiveness of an Information Security Management System (ISMS)?

Options:

A.

Meet regulatory compliance requirements

B.

Better understand the threats and vulnerabilities affecting the environment

C.

Better understand strengths and weaknesses of the program

D.

Meet legal requirements

Buy Now
Questions 36

Which of the following is the MOST effective method to measure the effectiveness of security controls in a perimeter network?

Options:

A.

Implement network intrusion prevention systems

B.

External penetration testing by an independent third party

C.

Performing a vulnerability scan of servers using current tools and processes

D.

Internally review firewall configurations

Buy Now
Questions 37

Payment Card Industry (PCI) compliance requirements are based on what criteria?

Options:

A.

The types of cardholder data retained

B.

The duration card holder data is retained

C.

The size of the organization processing credit card data

D.

The number of transactions performed per year by an organization

Buy Now
Questions 38

Which of the following is the BEST reason for having a formal Request for Proposal (RFP) process?

Options:

A.

Allows small companies to compete with larger companies

B.

Creates a timeline for purchasing and budgeting

C.

Informs the supplier that the organization is going to make a purchase

D.

Identifies risks and benefits before funding is allocated

Buy Now
Questions 39

What can you do to assist with law enforcement investigations if someone on your guest wireless network is suspected of committing an illegal act using your network?

Options:

A.

Provide logging and analysis for all access points

B.

Disable SSID broadcast and enable address filtering on access points

C.

Install firewall software on all access points

D.

Provide the IP address, MAC address, and other pertinent information

Buy Now
Questions 40

Which of the following international standards can be BEST used to define a Risk Management process in an organization?

Options:

A.

National Institute for Standards and Technology 800-50 (NIST 800-50)

B.

International Organization for Standardizations – 27005 (ISO-27005)

C.

Payment Card Industry Data Security Standards (PCI-DSS)

D.

International Organization for Standardizations – 27004 (ISO-27004)

Buy Now
Questions 41

In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:

Options:

A.

Secure the area and shut-down the computer until investigators arrive

B.

Secure the area and attempt to maintain power until investigators arrive

C.

Immediately place hard drive and other components in an anti-static bag

D.

Secure the area.

Buy Now
Questions 42

When performing a forensic investigation, what are the two MOST common sources for obtaining computer evidence?

Options:

A.

Configurations and software patch level

B.

Unallocated system storage and removable drives

C.

Persistent and volatile data

D.

Screen captures and keystroke logs

Buy Now
Questions 43

Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.

When adjusting the controls to mitigate the risks, how often should the CISO perform an audit to verify the controls?

Options:

A.

Annually

B.

Semi-annually

C.

Quarterly

D.

Never

Buy Now
Questions 44

Optical biometric recognition such as retina scanning provides access to facilities through reading the unique characteristics of a person’s eye.

However, authorization failures can occur with individuals who have?

Options:

A.

Glaucoma or cataracts

B.

Two different colored eyes (heterochromia iridium)

C.

Contact lens

D.

Malaria

Buy Now
Questions 45

Which of the following is used to lure attackers into false environments so they can be monitored, contained, or blocked from reaching critical systems?

Options:

A.

Segmentation controls.

B.

Shadow applications.

C.

Deception technology.

D.

Vulnerability management.

Buy Now
Questions 46

Which level of data destruction applies logical techniques to sanitize data in all user-addressable storage locations?

Options:

A.

Purge

B.

Clear

C.

Mangle

D.

Destroy

Buy Now
Questions 47

Which of the following best represents a calculation for Annual Loss Expectancy (ALE)?

Options:

A.

Single loss expectancy multiplied by the annual rate of occurrence

B.

Total loss expectancy multiplied by the total loss frequency

C.

Value of the asset multiplied by the loss expectancy

D.

Replacement cost multiplied by the single loss expectancy

Buy Now
Questions 48

Which of the following is the PRIMARY goal of information security?

Options:

A.

To document and act on security breaches

B.

To identify and manage risk to the organization

C.

To manage all compliance requirements

D.

To monitor all security controls and processes

Buy Now
Questions 49

What is the first action taken when reacting to a malware attack?

Options:

A.

Recovery

B.

Escalation

C.

Eradication

D.

Containment

Buy Now
Questions 50

What does a security control objective provide for auditors?

Options:

A.

Policy guidance for controls and implementations

B.

Desired results or purpose of implementing a specific control

C.

Techniques that were used for securing information

D.

The framework for the audit control object checklist

Buy Now
Questions 51

Your company has limited resources to spend on security initiatives. The Chief Financial Officer asks you to prioritize the protection of information resources based on their value to the company. It is essential that you be able to communicate in language that your fellow executives will understand. You should:

Options:

A.

Create timelines for mitigation

B.

Develop a cost-benefit analysis

C.

Calculate annual loss expectancy

D.

Create a detailed technical executive summary

Buy Now
Questions 52

One of your executives needs to send an important and confidential email. You want to ensure that the message cannot be read by anyone but the recipient. Which of the following keys should be used to encrypt the message?

Options:

A.

Your public key

B.

The recipient's private key

C.

The recipient's public key

D.

Certificate authority key

Buy Now
Questions 53

According to the National Institute of Standards and Technology (NIST) SP 800-40, which of the following considerations are MOST important when creating a vulnerability management program?

Options:

A.

Susceptibility to attack, mitigation response time, and cost

B.

Attack vectors, controls cost, and investigation staffing needs

C.

Vulnerability exploitation, attack recovery, and mean time to repair

D.

Susceptibility to attack, expected duration of attack, and mitigation availability

Buy Now
Questions 54

Which of the following is the MOST effective way to measure the effectiveness of security controls on a perimeter network?

Options:

A.

Perform a vulnerability scan of the network

B.

External penetration testing by a qualified third party

C.

Internal Firewall ruleset reviews

D.

Implement network intrusion prevention systems

Buy Now
Questions 55

The company decides to release the application without remediating the high-risk vulnerabilities. Which of the following is the MOST likely reason for the company to release the application?

Options:

A.

The company lacks a risk management process

B.

The company does not believe the security vulnerabilities to be real

C.

The company has a high risk tolerance

D.

The company lacks the tools to perform a vulnerability assessment

Buy Now
Questions 56

Which of the following functions evaluates patches used to close software vulnerabilities of new systems to assure compliance with policy when implementing an information security program?

Options:

A.

System testing

B.

Risk assessment

C.

Incident response

D.

Planning

Buy Now
Questions 57

What is the MOST important result of the management response within the audit process?

Options:

A.

Highlighting common deficiencies across business units

B.

Communicating the root cause of the failure

C.

Adding additional security controls for proper oversight

D.

Determining if resources will be allocated for remediation

Buy Now
Questions 58

Which of the following is a MAJOR consideration when an organization retains sensitive customer data and uses this data to better target the organization’s products and services?

Options:

A.

Strong authentication technologies

B.

Financial reporting regulations

C.

Credit card compliance and regulations

D.

Local privacy laws

Buy Now
Questions 59

When would it be more desirable to develop a set of decentralized security policies and procedures within an enterprise environment?

Options:

A.

When there is a need to develop a more unified incident response capability.

B.

When the enterprise is made up of many business units with diverse business activities, risks profiles and regulatory requirements.

C.

When there is a variety of technologies deployed in the infrastructure.

D.

When it results in an overall lower cost of operating the security program.

Buy Now
Questions 60

A person in your security team calls you at night and informs you that one of your web applications is potentially under attack from a cross-site scripting vulnerability. What do you do?

Options:

A.

tell him to shut down the server

B.

tell him to call the police

C.

tell him to invoke the incident response process

D.

tell him to analyze the problem, preserve the evidence and provide a full analysis and report

Buy Now
Questions 61

Who is responsible for oversight of an information security program within an organization?

Options:

A.

Auditor

B.

Senior leadership

C.

General Counsel

D.

Human Resources

Buy Now
Questions 62

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

The CISO has validated audit findings, determined if compensating controls exist, and started initial remediation planning. Which of the following is the MOST logical next step?

Options:

A.

Validate the effectiveness of current controls

B.

Create detailed remediation funding and staffing plans

C.

Report the audit findings and remediation status to business stake holders

D.

Review security procedures to determine if they need modified according to findings

Buy Now
Questions 63

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

Options:

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Buy Now
Questions 64

During a cyber incident, which of the following non-security personnel will MOST likely be required to assist the incident response team?

Options:

A.

Legal, help desk, system and network administrators

B.

Threat analysts, IT auditors, security operations managers

C.

Financial analysts, payroll clerks, HR managers

D.

Human resources, facilities maintenance, and IT support

Buy Now
Questions 65

Of the following types of SOCs (Security Operations Centers), which one would be MOST likely used if the CISO has decided to outsource the infrastructure and administration of it?

Options:

A.

Virtual

B.

Dedicated

C.

Fusion

D.

Command

Buy Now
Questions 66

Risk is defined as:

Options:

A.

Threat times vulnerability divided by control

B.

Advisory plus capability plus vulnerability

C.

Asset loss times likelihood of event

D.

Quantitative plus qualitative impact

Buy Now
Questions 67

What are the security features that control how users and systems communicate and interact with other systems and resources?

Options:

A.

Compensating controls

B.

Rights Management

C.

Access controls

D.

Firewall rules

Buy Now
Questions 68

Which of the following is MOST beneficial in determining an appropriate balance between uncontrolled innovation and excessive caution in an organization?

Options:

A.

Define the risk appetite

B.

Determine budget constraints

C.

Review project charters

D.

Collaborate security projects

Buy Now
Questions 69

When should IT security project management be outsourced?

Options:

A.

When organizational resources are limited

B.

When the benefits of outsourcing outweigh the inherent risks of outsourcing

C.

On new, enterprise-wide security initiatives

D.

On projects not forecasted in the yearly budget

Buy Now
Questions 70

With a focus on the review and approval aspects of board responsibilities, the Data Governance Council recommends that the boards provide strategic oversight regarding information and information security, include these four things:

Options:

A.

Metrics tracking security milestones, understanding criticality of information and information security, visibility into the types of information and how it is used, endorsement by the board of directors

B.

Annual security training for all employees, continual budget reviews, endorsement of the development and implementation of a security program, metrics to track the program

C.

Understanding criticality of information and information security, review investment in information security, endorse development and implementation of a security program, and require regular reports on adequacy and effectiveness

D.

Endorsement by the board of directors for security program, metrics of security program milestones, annual budget review, report on integration and acceptance of program

Buy Now
Questions 71

Which of the following is the MOST important action of an Information Security Steering Committee?

Options:

A.

Be briefed about new trends and products by a vendor

B.

Ensure the committee includes members from different departments and employee levels

C.

Ensure that security policies and procedures have been approved by the Board of Directors

D.

Review of current audit and compliance reports

Buy Now
Questions 72

Which of the following is considered the foundation for the Enterprise Information Security Architecture (EISA)?

Options:

A.

Asset classification

B.

Security regulations

C.

Information security policy

D.

Data classification

Buy Now
Questions 73

A CISO sees abnormally high volumes of exceptions to security requirements and constant pressure from business units to change security processes. Which of the following represents the MOST LIKELY cause of this situation?

Options:

A.

Poor audit support for the security program

B.

A lack of executive presence within the security program

C.

Poor alignment of the security program to business needs

D.

This is normal since business units typically resist security requirements

Buy Now
Questions 74

The Annualized Loss Expectancy (Before) minus Annualized Loss Expectancy (After) minus Annual Safeguard Cost is the formula for determining:

Options:

A.

Safeguard Value

B.

Cost Benefit Analysis

C.

Single Loss Expectancy

D.

Life Cycle Loss Expectancy

Buy Now
Questions 75

A business unit within your organization intends to deploy a new technology in violation of information security standards. As a security leader, what would be your BEST course of action?

Options:

A.

Enforce the existing security standards and block deployment of the new system

B.

Assure that the standards align to the new system

C.

Create an exception for 6 months, then have the business request exception extensions

D.

Perform a risk analysis and provide the results to the business for a decision

Buy Now
Questions 76

What is the BEST reason for having a formal request for proposal process?

Options:

A.

Creates a timeline for purchasing and budgeting

B.

Allows small companies to compete with larger companies

C.

Clearly identifies risks and benefits before funding is spent

D.

Informs suppliers a company is going to make a purchase

Buy Now
Questions 77

XYZ is a publicly-traded software development company.

Who is ultimately accountable to the shareholders in the event of a cybersecurity breach?

Options:

A.

Chief Financial Officer (CFO)

B.

Chief Software Architect (CIO)

C.

CISO

D.

Chief Executive Officer (CEO)

Buy Now
Questions 78

Which of the following is of MOST importance when security leaders of an organization are required to align security to influence the culture of an organization?

Options:

A.

Poses a strong technical background

B.

Understand all regulations affecting the organization

C.

Understand the business goals of the organization

D.

Poses a strong auditing background

Buy Now
Questions 79

What Enterprise Architecture Framework is business-centric and is composed of eight phases?

Options:

A.

Federal Enterprise Architecture

B.

The Open Group Architecture Framework (TOGAF)

C.

Zochman

D.

Sherwood Applied Business Security Architecture

Buy Now
Questions 80

Which of the following strategies provides the BEST response to a ransomware attack?

Options:

A.

Real-time off-site replication

B.

Daily incremental backup

C.

Daily full backup

D.

Daily differential backup

Buy Now
Questions 81

A security manager regualrly checks work areas after buisness hours for security violations; such as unsecured files or unattended computers with active sessions. This activity BEST demonstrates what part of a security program?

Options:

A.

Audit validation

B.

Physical control testing

C.

Compliance management

D.

Security awareness training

Buy Now
Questions 82

Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.”

Which group of people should be consulted when developing your security program?

Options:

A.

Peers

B.

End Users

C.

Executive Management

D.

All of the above

Buy Now
Questions 83

Step-by-step procedures to regain normalcy in the event of a major earthquake is PRIMARILY covered by which of the following plans?

Options:

A.

Incident response plan

B.

Business Continuity plan

C.

Disaster recovery plan

D.

Damage control plan

Buy Now
Questions 84

The Information Security Governance program MUST:

Options:

A.

integrate with other organizational governance processes

B.

support user choice for Bring Your Own Device (BYOD)

C.

integrate with other organizational governance processes

D.

show a return on investment for the organization

Buy Now
Questions 85

Who in the organization determines access to information?

Options:

A.

Legal department

B.

Compliance officer

C.

Data Owner

D.

Information security officer

Buy Now
Questions 86

The amount of risk an organization is willing to accept in pursuit of its mission is known as

Options:

A.

Risk mitigation

B.

Risk transfer

C.

Risk tolerance

D.

Risk acceptance

Buy Now
Questions 87

With respect to the audit management process, management response serves what function?

Options:

A.

placing underperforming units on notice for failing to meet standards

B.

determining whether or not resources will be allocated to remediate a finding

C.

adding controls to ensure that proper oversight is achieved by management

D.

revealing the “root cause” of the process failure and mitigating for all internal and external units

Buy Now
Questions 88

What standard provides a framework for information security risk management?

Options:

A.

International Organization for Standardization (ISO) 27005

B.

Control Objectives for Information Technology (COBIT)

C.

International Organization for Standardization (ISO) 27003

D.

Information Technology Infrastructure Library (ITIL)

Buy Now
Questions 89

A Security Operations Center (SOC) manager is informed that a database containing highly sensitive corporate strategy information is under attack. Information has been stolen, and the database server was disconnected. Who must be informed of this incident?

Options:

A.

Internal audit

B.

All management staff

C.

Government regulators

D.

The data owner

Buy Now
Questions 90

Which of the following information may be found in table top exercises for incident response?

Options:

A.

Security budget augmentation

B.

Process improvements

C.

Real-time to remediate

D.

Security control selection

Buy Now
Questions 91

Creating good security metrics is essential for a CISO. What would be the BEST sources for creating security metrics for baseline defenses coverage?

Options:

A.

Servers, routers, switches, modem

B.

Firewall, exchange, web server, intrusion detection system (IDS)

C.

Firewall, anti-virus console, IDS, syslog

D.

IDS, syslog, router, switches

Buy Now
Questions 92

You have been hired as the Information System Security Officer (ISSO) for a US federal government agency. Your role is to ensure the security posture of the system is maintained. One of your tasks is to develop and maintain the system security plan (SSP) and supporting documentation.

Which of the following is NOT documented in the SSP?

Options:

A.

The controls in place to secure the system

B.

Name of the connected system

C.

The results of a third-party audits and recommendations

D.

Type of information used in the system

Buy Now
Questions 93

Which of the following is the PRIMARY goal of risk management?

Options:

A.

Using audit to identify and verify business risk

B.

Finding economic balance between risk and the cost of security controls

C.

Assessing the impact of potential vendor solutions

D.

Identifying potential causes of exploits

Buy Now
Questions 94

Which of the following is considered the MOST effective tool against social engineering?

Options:

A.

Anti-phishing tools

B.

Anti-malware tools

C.

Effective Security Vulnerability Management Program

D.

Effective Security awareness program

Buy Now
Questions 95

Which of the following is the BEST method to manage data that no longer provides business value?

Options:

A.

Follow requirements in the data retention policy

B.

Protect it according to general best practices guidelines

C.

Audit it to make sure the data is complete

D.

Determine disposition according to database administrator processes

Buy Now
Questions 96

Which of the following is a weakness of an asset or group of assets that can be exploited by one or more threats?

Options:

A.

Threat

B.

Vulnerability

C.

Attack vector

D.

Exploitation

Buy Now
Questions 97

Physical security measures typically include which of the following types of controls?

Options:

A.

Physical, technical, operational

B.

Technical, strong password, operational

C.

Optional, biometric, physical

D.

Strong password, biometric, common access technology

Buy Now
Questions 98

An international organization is planning a project to implement encryption technologies to protect company confidential information. This organization has data centers on three continents. Which of the following would be considered a MAJOR constraint for the project?

Options:

A.

Time zone differences

B.

Compliance to local hiring laws

C.

Encryption import/export regulations

D.

Local customer privacy laws

Buy Now
Questions 99

Which of the following is the MOST important for a CISO to understand when identifying threats?

Options:

A.

How vulnerabilities can potentially be exploited in systems that impact the organization

B.

How the security operations team will behave to reported incidents

C.

How the firewall and other security devices are configured to prevent attacks

D.

How the incident management team prepares to handle an attack

Buy Now
Questions 100

Which of the following is a benefit of information security governance?

Options:

A.

Questioning the trust in vendor relationships.

B.

Increasing the risk of decisions based on incomplete management information.

C.

Direct involvement of senior management in developing control processes

D.

Reduction of the potential for civil and legal liability

Buy Now
Questions 101

Which of the following represents the best method of ensuring business unit alignment with security program requirements?

Options:

A.

Provide clear communication of security requirements throughout the organization

B.

Demonstrate executive support with written mandates for security policy adherence

C.

Create collaborative risk management approaches within the organization

D.

Perform increased audits of security processes and procedures

Buy Now
Questions 102

You have recently drafted a revised information security policy. From whom should you seek endorsement in order to have the GREATEST chance for adoption and implementation throughout the entire organization?

Options:

A.

Chief Information Security Officer

B.

Chief Executive Officer

C.

Chief Information Officer

D.

Chief Legal Counsel

Buy Now
Questions 103

An organization recently acquired a Data Loss Prevention (DLP) solution, and two months after the implementation, it was found that sensitive data was posted to numerous Dark Web sites. The DLP application was checked, and there are no apparent malfunctions and no errors.

What is the MOST likely reason why the sensitive data was posted?

Options:

A.

The DLP Solution was not integrated with mobile device anti-malware

B.

Data classification was not properly performed on the assets

C.

The sensitive data was not encrypted while at rest

D.

A risk assessment was not performed after purchasing the DLP solution

Buy Now
Questions 104

Within an organization’s vulnerability management program, who has the responsibility to implement remediation actions?

Options:

A.

Security officer

B.

Data owner

C.

Vulnerability engineer

D.

System administrator

Buy Now
Questions 105

What is the GREATEST benefit of having an effective security governance process?

Options:

A.

Senior leadership participation in the incident handling process

B.

The ability to maintain expected security breaches

C.

Faster vendor management

D.

Reduction of overall risk within the organization

Buy Now
Questions 106

How often should the Statements of Standards for Attestation Engagements-16 (SSAE16)/International Standard on Assurance Engagements 3402 (ISAE3402) report of your vendors be reviewed?

Options:

A.

Quarterly

B.

Semi-annually

C.

Bi-annually

D.

Annually

Buy Now
Questions 107

What is defined as the friction or opposition resulting from actual or perceived differences or incompatibilities?

Options:

A.

Disgruntlement

B.

Silos

C.

Conflict

D.

Disagreement

Buy Now
Questions 108

Which of the following is critical for a successful risk management program?

Options:

A.

Accepting risk for regulatory compliance requirements

B.

Ensure developers include risk control comments in code

C.

Create risk assessment templates for every threat

D.

Provide risk visibility within the organization

Buy Now
Questions 109

An organization has implemented a change management process for all changes to the IT production environment. This change management process follows best practices and is expected to help stabilize the availability and integrity of the organization’s IT environment. Which of the following can be used to measure the effectiveness of this newly implemented process:

Options:

A.

Number of change orders rejected

B.

Number and length of planned outages

C.

Number of unplanned outages

D.

Number of change orders processed

Buy Now
Questions 110

When working in the Payment Card Industry (PCI), how often should security logs be review to comply with the standards?

Options:

A.

Daily

B.

Hourly

C.

Weekly

D.

Monthly

Buy Now
Questions 111

Which of the following methodologies references the recommended industry standard that Information security project managers should follow?

Options:

A.

The Security Systems Development Life Cycle

B.

The Security Project And Management Methodology

C.

Project Management System Methodology

D.

Project Management Body of Knowledge

Buy Now
Questions 112

If a Virtual Machine’s (VM) data is being replicated and that data is corrupted, this corruption will automatically

be replicated to the other machine(s). What would be the BEST control to safeguard data integrity?

Options:

A.

Backup to tape

B.

Maintain separate VM backups

C.

Backup to a remote location

D.

Increase VM replication frequency

Buy Now
Questions 113

How often should the SSAE16 report of your vendors be reviewed?

Options:

A.

Quarterly

B.

Semi-annually

C.

Annually

D.

Bi-annually

Buy Now
Questions 114

When performing a forensic investigation, what are the two MOST common data sources for obtaining evidence from a computer and mobile devices?

Options:

A.

RAM and unallocated space

B.

Unallocated space and RAM

C.

Slack space and browser cache

D.

Persistent and volatile data

Buy Now
Questions 115

Which of the following is a symmetric encryption algorithm?

Options:

A.

3DES

B.

MD5

C.

ECC

D.

RSA

Buy Now
Questions 116

One of the MAIN goals of a Business Continuity Plan is to

Options:

A.

Ensure all infrastructure and applications are available in the event of a disaster

B.

Allow all technical first-responders to understand their roles in the event of a disaster

C.

Provide step by step plans to recover business processes in the event of a disaster

D.

Assign responsibilities to the technical teams responsible for the recovery of all data.

Buy Now
Questions 117

The remediation of a specific audit finding is deemed too expensive and will not be implemented. Which of the following is a TRUE statement?

Options:

A.

The asset is more expensive than the remediation

B.

The audit finding is incorrect

C.

The asset being protected is less valuable than the remediation costs

D.

The remediation costs are irrelevant; it must be implemented regardless of cost.

Buy Now
Questions 118

Which of the following illustrates an operational control process:

Options:

A.

Classifying an information system as part of a risk assessment

B.

Installing an appropriate fire suppression system in the data center

C.

Conducting an audit of the configuration management process

D.

Establishing procurement standards for cloud vendors

Buy Now
Questions 119

When managing the critical path of an IT security project, which of the following is MOST important?

Options:

A.

Knowing who all the stakeholders are.

B.

Knowing the people on the data center team.

C.

Knowing the threats to the organization.

D.

Knowing the milestones and timelines of deliverables.

Buy Now
Questions 120

Which of the following is considered to be an IT governance framework and a supporting toolset that allows for managers to bridge the gap between control requirements, technical issues, and business risks?

Options:

A.

Control Objective for Information Technology (COBIT)

B.

Committee of Sponsoring Organizations (COSO)

C.

Payment Card Industry (PCI)

D.

Information Technology Infrastructure Library (ITIL)

Buy Now
Questions 121

When managing an Information Security Program, which of the following is of MOST importance in order to influence the culture of an organization?

Options:

A.

An independent Governance, Risk and Compliance organization

B.

Alignment of security goals with business goals

C.

Compliance with local privacy regulations

D.

Support from Legal and HR teams

Buy Now
Questions 122

The new CISO was informed of all the Information Security projects that the organization has in progress. Two projects are over a year behind schedule and over budget. Using best business practices for project management you determine that the project correctly aligns with the company goals.

Which of the following needs to be performed NEXT?

Options:

A.

Verify the scope of the project

B.

Verify the regulatory requirements

C.

Verify technical resources

D.

Verify capacity constraints

Buy Now
Questions 123

Due to staff shortages during off-hours, the Security Operations Center (SOC) manager is considering outsourcing off-hour coverage. What type of SOC is being considered?

Options:

A.

Virtual

B.

In-house

C.

Cyber Center of Excellence

D.

Hybrid

Buy Now
Questions 124

When gathering security requirements for an automated business process improvement program, which of the following is MOST important?

Options:

A.

Type of data contained in the process/system

B.

Type of connection/protocol used to transfer the data

C.

Type of encryption required for the data once it is at rest

D.

Type of computer the data is processed on

Buy Now
Questions 125

What are the three stages of an identity and access management system?

Options:

A.

Authentication, Authorize, Validation

B.

Provision, Administration, Enforcement

C.

Administration, Validation, Protect

D.

Provision, Administration, Authentication

Buy Now
Questions 126

To make sure that the actions of all employees, applications, and systems follow the organization’s rules and regulations can BEST be described as which of the following?

Options:

A.

Compliance management

B.

Asset management

C.

Risk management

D.

Security management

Buy Now
Questions 127

Which represents PROPER separation of duties in the corporate environment?

Options:

A.

Information Security and Identity Access Management teams perform two distinct functions

B.

Developers and Network teams both have admin rights on servers

C.

Finance has access to Human Resources data

D.

Information Security and Network teams perform two distinct functions

Buy Now
Questions 128

Which of the following BEST describes revenue?

Options:

A.

The economic benefit derived by operating a business

B.

The sum value of all assets and cash flow into the business

C.

Non-operating financial liabilities minus expenses

D.

The future profit-making potential of an organization

Buy Now
Questions 129

Involvement of senior management is MOST important in the development of:

Options:

A.

IT security implementation plans.

B.

Standards and guidelines.

C.

IT security policies.

D.

IT security procedures.

Buy Now
Questions 130

An organization’s firewall technology needs replaced. A specific technology has been selected that is less costly than others and lacking in some important capabilities. The security officer has voiced concerns about sensitive data breaches but the decision is made to purchase. What does this selection indicate?

Options:

A.

A high threat environment

B.

A low risk tolerance environment

C.

I low vulnerability environment

D.

A high risk tolerance environment

Buy Now
Questions 131

An organization has decided to develop an in-house BCM capability. The organization has determined it is best to follow a BCM standard published by the International Organization for Standardization (ISO).

The BEST ISO standard to follow that outlines the complete lifecycle of BCM is?

Options:

A.

ISO 22318 Supply Chain Continuity

B.

ISO 27031 BCM Readiness

C.

ISO 22301 BCM Requirements

D.

ISO 22317 BIA

Buy Now
Questions 132

Which of the following is used to establish and maintain a framework to provide assurance that information security strategies are aligned with organizational objectives?

Options:

A.

Awareness

B.

Compliance

C.

Governance

D.

Management

Buy Now
Questions 133

Which of the following terms is used to describe countermeasures implemented to minimize risks to physical

property, information, and computing systems?

Options:

A.

Security frameworks

B.

Security policies

C.

Security awareness

D.

Security controls

Buy Now
Questions 134

What role does the statement of retained earnings serve within the financial reporting of an organization?

Options:

A.

It represents the percentage of profits that could be used to finance future investments, such as additional security program expenditures

B.

It summarizes all capital expenditures, including security services and vendor costs

C.

It directly corresponds to the annual security budget

D.

It represents savings from reduced security costs

Buy Now
Questions 135

What is the MAIN reason for conflicts between Information Technology and Information Security programs?

Options:

A.

Technology governance defines technology policies and standards while security governance does not.

B.

Security governance defines technology best practices and Information Technology governance does not.

C.

Technology Governance is focused on process risks whereas Security Governance is focused on business risk.

D.

The effective implementation of security controls can be viewed as an inhibitor to rapid Information Technology implementations.

Buy Now
Questions 136

Which of the following methods are used to define contractual obligations that force a vendor to meet customer expectations?

Options:

A.

Terms and Conditions

B.

Service Level Agreements (SLA)

C.

Statement of Work

D.

Key Performance Indicators (KPI)

Buy Now
Questions 137

Which of the following is a major benefit of applying risk levels?

Options:

A.

Risk management governance becomes easier since most risks remain low once mitigated

B.

Resources are not wasted on risks that are already managed to an acceptable level

C.

Risk budgets are more easily managed due to fewer identified risks as a result of using a methodology

D.

Risk appetite can increase within the organization once the levels are understood

Buy Now
Questions 138

A cloud computing environment that is bound together by technology that allows data and applications to be shared between public and private clouds is BEST referred to as a?

Options:

A.

Public cloud

B.

Private cloud

C.

Community cloud

D.

Hybrid cloud

Buy Now
Questions 139

When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection from the system is to deploy it

Options:

A.

In promiscuous mode and only detect malicious traffic.

B.

In-line and turn on blocking mode to stop malicious traffic.

C.

In promiscuous mode and block malicious traffic.

D.

In-line and turn on alert mode to stop malicious traffic.

Buy Now
Questions 140

When developing the Business Impact Assessment (BIA), which of the following MOST closely relates to data backup and restoration?

Options:

A.

Maximum Tolerable Downtime (MTD)

B.

Recovery Point Objective (RPO)

C.

Mean Time to Del very >MTD)

D.

Recovery Time Objective (RTO)

Buy Now
Questions 141

In what phase of an incident management process will malware antivirus signatures be distributed to infrastructure?

Options:

A.

Distribution

B.

Eradication

C.

Containment

D.

Collection

Buy Now
Questions 142

Which of the following would provide a view into the current liabilities of a company?

Options:

A.

Statement of retained earnings

B.

Statement of proxy

C.

Profit and Loss statement

D.

Balance sheet

Buy Now
Questions 143

If a competitor wants to cause damage to your organization, steal critical secrets, or put you out of business,

they just have to find a job opening, prepare someone to pass the interview, have that person hired, and they

will be in the organization. How would you prevent such type of attacks?

Options:

A.

Conduct thorough background checks before you engage them

B.

Hire the people through third-party job agencies who will vet them for you

C.

Investigate their social networking profiles

D.

It is impossible to block these attacks

Buy Now
Questions 144

What standard would you use to help determine key performance indicators?

Options:

A.

ITIL

B.

FIPS140-2

C.

NI5TSP800-53

D.

NISTSP800-5S

Buy Now
Questions 145

What is the BEST way to achieve on-going compliance monitoring in an organization?

Options:

A.

Only check compliance right before the auditors are scheduled to arrive onsite.

B.

Outsource compliance to a 3rd party vendor and let them manage the program.

C.

Have Compliance and Information Security partner to correct issues as they arise.

D.

Have Compliance direct Information Security to fix issues after the auditors report.

Buy Now
Questions 146

What principle is used when a CISO evaluates controls to ensure they satisfy the organization’s operational needs?

Options:

A.

Proper fiduciary controls

B.

Leveraging existing technology

C.

Alignment to the business

D.

Least privilege

Buy Now
Questions 147

You are just hired as the new CISO and are being briefed on all the Information Security projects that your section has on going. You discover that most projects are behind schedule and over budget.

Using the best business practices for project management you determine that the project correct aligns with the company goals. What needs to be verified FIRST?

Options:

A.

Scope of the project

B.

Training of the personnel on the project

C.

Timeline of the project milestones

D.

Vendor for the project

Buy Now
Questions 148

Who is responsible for verifying that audit directives are implemented?

Options:

A.

IT Management

B.

Internal Audit

C.

IT Security

D.

BOD Audit Committee

Buy Now
Questions 149

The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation Project is to establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for

Options:

A.

Confidentiality, Integrity and Availability

B.

Assurance, Compliance and Availability

C.

International Compliance

D.

Integrity and Availability

Buy Now
Questions 150

Which one of the following BEST describes which member of the management team is accountable for the day-to-day operation of the information security program?

Options:

A.

Security administrators

B.

Security mangers

C.

Security technicians

D.

Security analysts

Buy Now
Questions 151

While designing a secondary data center for your company what document needs to be analyzed to determine to how much should be spent on building the data center?

Options:

A.

Enterprise Risk Assessment

B.

Disaster recovery strategic plan

C.

Business continuity plan

D.

Application mapping document

Buy Now
Questions 152

How often should an environment be monitored for cyber threats, risks, and exposures?

Options:

A.

Weekly

B.

Monthly

C.

Quarterly

D.

Daily

Buy Now
Questions 153

When an organization claims it is secure because it is PCI-DSS certified, what is a good first question to ask towards assessing the effectiveness of their security program?

Options:

A.

How many credit card records are stored?

B.

How many servers do you have?

C.

What is the scope of the certification?

D.

What is the value of the assets at risk?

Buy Now
Questions 154

The MOST common method to get an unbiased measurement of the effectiveness of an Information Security Management System (ISMS) is to

Options:

A.

assign the responsibility to the information security team.

B.

assign the responsibility to the team responsible for the management of the controls.

C.

create operational reports on the effectiveness of the controls.

D.

perform an independent audit of the security controls.

Buy Now
Questions 155

Which of the following is considered a project versus a managed process?

Options:

A.

monitoring external and internal environment during incident response

B.

ongoing risk assessments of routine operations

C.

continuous vulnerability assessment and vulnerability repair

D.

installation of a new firewall system

Buy Now
Questions 156

Which of the following defines the boundaries and scope of a risk assessment?

Options:

A.

The risk assessment schedule

B.

The risk assessment framework

C.

The risk assessment charter

D.

The assessment context

Buy Now
Questions 157

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

The CISO has implemented remediation activities. Which of the following is the MOST logical next step?

Options:

A.

Validate the effectiveness of applied controls

B.

Validate security program resource requirements

C.

Report the audit findings and remediation status to business stake holders

D.

Review security procedures to determine if they need modified according to findings

Buy Now
Questions 158

Information security policies should be reviewed:

Options:

A.

by stakeholders at least annually

B.

by the CISO when new systems are brought online

C.

by the Incident Response team after an audit

D.

by internal audit semiannually

Buy Now
Questions 159

A security team member calls you to inform you that one of your databases might have been compromised, but there are no details available. As the security leader, what should you do?

Options:

A.

Tell her to initiate the incident response plan

B.

Tell her to provide updates as they become available

C.

Tell her to disconnect the servers connected to the database and call the help desk

D.

Tell her to perform initial forensics and preserve system integrity

Buy Now
Questions 160

In which of the following cases, would an organization be more prone to risk acceptance vs. risk mitigation?

Options:

A.

The organization uses exclusively a quantitative process to measure risk

B.

The organization uses exclusively a qualitative process to measure risk

C.

The organization’s risk tolerance is high

D.

The organization’s risk tolerance is lo

Buy Now
Questions 161

Which of the following set of processes is considered to be one of the cornerstone cycles of the International Organization for Standardization (ISO) 27001 standard?

Options:

A.

Plan-Check-Do-Act

B.

Plan-Do-Check-Act

C.

Plan-Select-Implement-Evaluate

D.

SCORE (Security Consensus Operational Readiness Evaluation)

Buy Now
Questions 162

When analyzing and forecasting a capital expense budget what are not included?

Options:

A.

Network connectivity costs

B.

New datacenter to operate from

C.

Upgrade of mainframe

D.

Purchase of new mobile devices to improve operations

Buy Now
Questions 163

Which of the following BEST describes an international standard framework that is based on the security model Information Technology—Code of Practice for Information Security Management?

Options:

A.

International Organization for Standardization 27001

B.

National Institute of Standards and Technology Special Publication SP 800-12

C.

Request For Comment 2196

D.

National Institute of Standards and Technology Special Publication SP 800-26

Buy Now
Questions 164

When dealing with a risk management process, asset classification is important because it will impact the overall:

Options:

A.

Threat identification

B.

Risk monitoring

C.

Risk treatment

D.

Risk tolerance

Buy Now
Questions 165

During an initial investigation, the Incident Response Team suspects criminal activity but cannot initially prove or disprove illegal actions. What is the MOST critical action they should take?

Options:

A.

Preservation of evidence

B.

Constant communication of status to executives

C.

Eradication of malware and system restoration

D.

Determination of the attack source

Buy Now
Questions 166

A bastion host should be placed:

Options:

A.

Inside the DMZ

B.

In-line with the data center firewall

C.

Beyond the outer perimeter firewall

D.

As the gatekeeper to the organization’s honeynet

Buy Now
Questions 167

What is the PRIMARY difference between regulations and standards?

Options:

A.

Standards that aren’t followed are punishable by fines

B.

Standards will include regulations

C.

Regulations must be reviewed and approved by the business

D.

Regulations are made enforceable by the power provided by laws

Buy Now
Questions 168

When assessing internal control objectives, what are the auditor's PRIMARY concerns?

Options:

A.

Confidence, data telemetry, cost

B.

Compliance, effectiveness, efficiency

C.

Confidentiality, accessibility, integrity

D.

Communications, reliability, cost

Buy Now
Questions 169

The main purpose of the SOC is:

Options:

A.

An organization which provides Tier 1 support for technology issues and provides escalation when needed

B.

A distributed organization which provides intelligence to governments and private sectors on cyber-criminal activities

C.

The coordination of personnel, processes and technology to identify information security events and provide timely response and remediation

D.

A device which consolidates event logs and provides real-time analysis of security alerts generated by applications and network hardware

Buy Now
Questions 170

What is the PRIMARY difference between encryption and tokenization?

Options:

A.

Encryption can be mathematically reversed to provide the original information

B.

Tokens contain all original information

C.

Tokenization can be mathematically reversed to provide the original information

D.

Tokenization and hashing are better than encryption

Buy Now
Questions 171

You are the CISO for an investment banking firm. The firm is using artificial intelligence (AI) to assist in approving clients for loans.

Which control is MOST important to protect AI products?

Options:

A.

Hash datasets

B.

Sanitize datasets

C.

Delete datasets

D.

Encrypt datasets

Buy Now
Questions 172

Human resource planning for security professionals in your organization is a:

Options:

A.

Simple and easy task because the threats are getting easier to find and correct.

B.

Training requirement that is met through once every year user training.

C.

Training requirement that is on-going and always changing.

D.

Not needed because automation and anti-virus software has eliminated the threats.

Buy Now
Questions 173

Scenario: Your company has many encrypted telecommunications links for their world-wide operations. Physically distributing symmetric keys to all locations has proven to be administratively burdensome, but symmetric keys are preferred to other alternatives.

Symmetric encryption in general is preferable to asymmetric encryption when:

Options:

A.

The number of unique communication links is large

B.

The volume of data being transmitted is small

C.

The speed of the encryption / deciphering process is essential

D.

The distance to the end node is farthest away

Buy Now
Questions 174

ABC Limited has recently suffered a security breach with customers’ social security number available on the dark web for sale. The CISO, during the time of the incident, has been fired, and you have been hired as the replacement. The analysis of the breach found that the absence of an insider threat program, lack of least privilege policy, and weak access control was to blame. You would like to implement key performance indicators to mitigate the risk.

Which metric would meet the requirement?

Options:

A.

Number of times third parties access critical information systems

B.

Number of systems with known vulnerabilities

C.

Number of users with elevated privileges

D.

Number of websites with weak or misconfigured certificates

Buy Now
Questions 175

Which of the following best describes revenue?

Options:

A.

Non-operating financial liabilities minus expenses

B.

The true profit-making potential of an organization

C.

The sum value of all assets and cash flow into the business

D.

The economic benefit derived by operating a business

Buy Now
Questions 176

What is a key policy that should be part of the information security plan?

Options:

A.

Account management policy

B.

Training policy

C.

Acceptable Use policy

D.

Remote Access policy

Buy Now
Questions 177

Which of the following governing bodies defines best practices for the collection of technological evidence?

Options:

A.

European Union (EU)

B.

Scientific Working Group on Digital Evidence (SWGDE)

C.

The Open Web Application Security Project (OWASP)

D.

National Institute of Standards and Technology (NIST)

Buy Now
Questions 178

Which of the following is a term related to risk management that represents the estimated frequency at which a threat is expected to transpire?

Options:

A.

Single Loss Expectancy (SLE)

B.

Exposure Factor (EF)

C.

Annualized Rate of Occurrence (ARO)

D.

Temporal Probability (TP)

Buy Now
Questions 179

What is a key goal of information security?

Options:

A.

Creation of controls and processes to security the organization's data and information resources

B.

The documentation and qualification of risk be the organization to facilitate better decision making by management

C.

The confidentiality, integrity, and availability of the organization s data and information resources

D.

to reduce adverse impacts on the organization to an acceptable level of risk

Buy Now
Questions 180

This occurs when the quantity or quality of project deliverables is expanded from the original project plan.

Options:

A.

Scope creep

B.

Deadline extension

C.

Scope modification

D.

Deliverable expansion

Buy Now
Questions 181

Which of the following is MOST useful when developing a business case for security initiatives?

Options:

A.

Budget forecasts

B.

Request for proposals

C.

Cost/benefit analysis

D.

Vendor management

Buy Now
Questions 182

Which of the following would negatively impact a log analysis of a multinational organization?

Options:

A.

Centralized log management

B.

Encrypted log files in transit

C.

Each node set to local time

D.

Log aggregation agent each node

Buy Now
Questions 183

The executive board has requested that the CISO define Key Performance Indicators (KPIs) to measure the effectiveness of the security awareness program. Which information would be MOST useful?

Options:

A.

Annual number of help desk tickets with the word “security” in them

B.

Total number of employees that reported unsuccessful social engineering attacks

C.

Month-by-month percentages of employees that failed phishing tests

D.

Number of alerts detected by the Security Operations Center

Buy Now
Questions 184

Which of the following is the MOST critical aspect of a security policy?

Options:

A.

Clearly defined processes to meet compliance requirements

B.

Formal acknowledgement by most employees and vendors

C.

An established guideline to protect confidential information

D.

Communication of management’s commitment to security

Buy Now
Questions 185

The Information Security Management program MUST protect:

Options:

A.

all organizational assets

B.

critical business processes and /or revenue streams

C.

intellectual property released into the public domain

D.

against distributed denial of service attacks

Buy Now
Questions 186

Which of the following organizations is typically in charge of validating the implementation and effectiveness of security controls?

Options:

A.

Security Administrators

B.

Internal/External Audit

C.

Risk Management

D.

Security Operations

Buy Now
Questions 187

What oversight should the information security team have in the change management process for application security?

Options:

A.

Information security should be informed of changes to applications only

B.

Development team should tell the information security team about any application security flaws

C.

Information security should be aware of any significant application security changes and work with developer to test for vulnerabilities before changes are deployed in production

D.

Information security should be aware of all application changes and work with developers before changes are deployed in production

Buy Now
Questions 188

As the CISO, you have been tasked with the execution of the company’s key management program. You

MUST ensure the integrity of encryption keys at the point of generation. Which principal of encryption key

control will ensure no single individual can constitute or re-constitute a key?

Options:

A.

Dual Control

B.

Separation of Duties

C.

Split Knowledge

D.

Least Privilege

Buy Now
Questions 189

Which of the following is the MOST effective technology to counter phishing attacks?

Options:

A.

Vulnerability scanning software

B.

Additional monitoring of low-risk individuals

C.

Email anti-spam solutions

D.

Email antivirus solutions

Buy Now
Questions 190

An organization licenses and uses personal information for business operations, and a server containing that information has been compromised. What kind of law would require notifying the owner or licensee of this incident?

Options:

A.

Data breach disclosure

B.

Consumer right disclosure

C.

Security incident disclosure

D.

Special circumstance disclosure

Buy Now
Questions 191

Which of the following would BEST provide a comprehensive, independent, and certifiable perspective of security controls in an environment?

Options:

A.

Forensics contractors

B.

External audit

C.

External bug bounty program

D.

Internal audit

Buy Now
Exam Code: 712-50
Exam Name: EC-Council Certified CISO (CCISO)
Last Update: Jan 13, 2026
Questions: 494
$57.75  $164.99
$43.75  $124.99
$36.75  $104.99
buy now 712-50