Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CISSP Sample Questions Answers

Questions 4

Which of the following is a MAJOR consideration in implementing a Voice over IP (VoIP) network?

Options:

A.

Use of a unified messaging.

B.

Use of separation for the voice network.

C.

Use of Network Access Control (NAC) on switches.

D.

Use of Request for Comments (RFC) 1918 addressing.

Buy Now
Questions 5

An organization publishes and periodically updates its employee policies in a file on their intranet. Which of the following is a PRIMARY security concern?

Options:

A.

Availability

B.

Confidentiality

C.

Integrity

D.

Ownership

Buy Now
Questions 6

Refer to the information below to answer the question.

Desktop computers in an organization were sanitized for re-use in an equivalent security environment. The data was destroyed in accordance with organizational policy and all marking and other external indications of the sensitivity of the data that was formerly stored on the magnetic drives were removed.

Organizational policy requires the deletion of user data from Personal Digital Assistant (PDA) devices before disposal. It may not be possible to delete the user data if the device is malfunctioning. Which destruction method below provides the BEST assurance that the data has been removed?

Options:

A.

Knurling

B.

Grinding

C.

Shredding

D.

Degaussing

Buy Now
Questions 7

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Buy Now
Questions 8

Which of the following is the FIRST step in the incident response process?

Options:

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Buy Now
Questions 9

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Buy Now
Questions 10

What is the PRIMARY reason for implementing change management?

Options:

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Buy Now
Questions 11

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Buy Now
Questions 12

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Buy Now
Questions 13

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Buy Now
Questions 14

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Buy Now
Questions 15

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Buy Now
Questions 16

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Buy Now
Questions 17

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Buy Now
Questions 18

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Buy Now
Questions 19

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Buy Now
Questions 20

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Buy Now
Questions 21

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Buy Now
Questions 22

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Buy Now
Questions 23

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Buy Now
Questions 24

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Buy Now
Questions 25

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Buy Now
Questions 26

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Buy Now
Questions 27

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

Options:

A.

Common Vulnerabilities and Exposures (CVE)

B.

Common Vulnerability Scoring System (CVSS)

C.

Asset Reporting Format (ARF)

D.

Open Vulnerability and Assessment Language (OVAL)

Buy Now
Questions 28

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Buy Now
Questions 29

Which of the following mobile code security models relies only on trust?

Options:

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Buy Now
Questions 30

A business has implemented Payment Card Industry Data Security Standard (PCI-DSS) compliant handheld credit card processing on their Wireless Local Area Network (WLAN) topology. The network team partitioned the WLAN to create a private segment for credit card processing using a firewall to control device access and route traffic to the card processor on the Internet. What components are in the scope of PCI-DSS?

Options:

A.

The entire enterprise network infrastructure.

B.

The handheld devices, wireless access points and border gateway.

C.

The end devices, wireless access points, WLAN, switches, management console, and firewall.

D.

The end devices, wireless access points, WLAN, switches, management console, and Internet

Buy Now
Questions 31

A security manager has noticed an inconsistent application of server security controls resulting in vulnerabilities on critical systems. What is the MOST likely cause of this issue?

Options:

A.

A lack of baseline standards

B.

Improper documentation of security guidelines

C.

A poorly designed security policy communication program

D.

Host-based Intrusion Prevention System (HIPS) policies are ineffective

Buy Now
Questions 32

From a security perspective, which of the following is a best practice to configure a Domain Name Service (DNS) system?

Options:

A.

Configure secondary servers to use the primary server as a zone forwarder.

B.

Block all Transmission Control Protocol (TCP) connections.

C.

Disable all recursive queries on the name servers.

D.

Limit zone transfers to authorized devices.

Buy Now
Questions 33

What is the MOST critical factor to achieve the goals of a security program?

Options:

A.

Capabilities of security resources

B.

Executive management support

C.

Effectiveness of security management

D.

Budget approved for security resources

Buy Now
Questions 34

What is the PRIMARY reason for ethics awareness and related policy implementation?

Options:

A.

It affects the workflow of an organization.

B.

It affects the reputation of an organization.

C.

It affects the retention rate of employees.

D.

It affects the morale of the employees.

Buy Now
Questions 35

With data labeling, which of the following MUST be the key decision maker?

Options:

A.

Information security

B.

Departmental management

C.

Data custodian

D.

Data owner

Buy Now
Questions 36

What is the PRIMARY advantage of using automated application security testing tools?

Options:

A.

The application can be protected in the production environment.

B.

Large amounts of code can be tested using fewer resources.

C.

The application will fail less when tested using these tools.

D.

Detailed testing of code functions can be performed.

Buy Now
Questions 37

Refer to the information below to answer the question.

Desktop computers in an organization were sanitized for re-use in an equivalent security environment. The data was destroyed in accordance with organizational policy and all marking and other external indications of the sensitivity of the data that was formerly stored on the magnetic drives were removed.

After magnetic drives were degaussed twice according to the product manufacturer's directions, what is the MOST LIKELY security issue with degaussing?

Options:

A.

Commercial products often have serious weaknesses of the magnetic force available in the degausser product.

B.

Degausser products may not be properly maintained and operated.

C.

The inability to turn the drive around in the chamber for the second pass due to human error.

D.

Inadequate record keeping when sanitizing mediA.

Buy Now
Questions 38

Which of the following is a critical factor for implementing a successful data classification program?

Options:

A.

Executive sponsorship

B.

Information security sponsorship

C.

End-user acceptance

D.

Internal audit acceptance

Buy Now
Questions 39

Which of the following is critical for establishing an initial baseline for software components in the operation and maintenance of applications?

Options:

A.

Application monitoring procedures

B.

Configuration control procedures

C.

Security audit procedures

D.

Software patching procedures

Buy Now
Questions 40

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

In addition to authentication at the start of the user session, best practice would require re-authentication

Options:

A.

periodically during a session.

B.

for each business process.

C.

at system sign-off.

D.

after a period of inactivity.

Buy Now
Questions 41

What is the BEST first step for determining if the appropriate security controls are in place for protecting data at rest?

Options:

A.

Identify regulatory requirements

B.

Conduct a risk assessment

C.

Determine business drivers

D.

Review the security baseline configuration

Buy Now
Questions 42

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

What is the BEST reason for the organization to pursue a plan to mitigate client-based attacks?

Options:

A.

Client privilege administration is inherently weaker than server privilege administration.

B.

Client hardening and management is easier on clients than on servers.

C.

Client-based attacks are more common and easier to exploit than server and network based attacks.

D.

Client-based attacks have higher financial impact.

Buy Now
Questions 43

Which of the following is a detective access control mechanism?

Options:

A.

Log review

B.

Least privilege

C.

Password complexity

D.

Non-disclosure agreement

Buy Now
Questions 44

Given the various means to protect physical and logical assets, match the access management area to the technology.

Options:

Buy Now
Questions 45

What does secure authentication with logging provide?

Options:

A.

Data integrity

B.

Access accountability

C.

Encryption logging format

D.

Segregation of duties

Buy Now
Questions 46

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Buy Now
Questions 47

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Buy Now
Questions 48

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Buy Now
Questions 49

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Buy Now
Questions 50

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Buy Now
Questions 51

A company is attempting to enhance the security of its user authentication processes. After evaluating several options, the company has decided to utilize Identity as a Service (IDaaS).

Which of the following factors leads the company to choose an IDaaS as their solution?

Options:

A.

In-house development provides more control.

B.

In-house team lacks resources to support an on-premise solution.

C.

Third-party solutions are inherently more secure.

D.

Third-party solutions are known for transferring the risk to the vendor.

Buy Now
Questions 52

An organization plans to acquire @ commercial off-the-shelf (COTS) system to replace their aging home-built reporting system. When should the organization's security team FIRST get involved in this acquisition’s life cycle?

Options:

A.

When the system is being designed, purchased, programmed, developed, or otherwise constructed

B.

When the system is verified and validated

C.

When the system is deployed into production

D.

When the need for a system is expressed and the purpose of the system Is documented

Buy Now
Questions 53

Which of the following Disaster recovery (DR) testing processes is LEAST likely to disrupt normal business operations?

Options:

A.

Parallel

B.

Simulation

C.

Table-top

D.

Cut-over

Buy Now
Questions 54

Which is the second phase of public key Infrastructure (pk1) key/certificate life-cycle management?

Options:

A.

Issued Phase

B.

Cancellation Phase

C.

Implementation phase

D.

Initialization Phase

Buy Now
Questions 55

Which of the following is a security weakness in the evaluation of common criteria (CC) products?

Options:

A.

The manufacturer can state what configuration of the product is to be evaluated.

B.

The product can be evaluated by labs m other countries.

C.

The Target of Evaluation's (TOE) testing environment is identical to the operating environment

D.

The evaluations are expensive and time-consuming to perform.

Buy Now
Questions 56

Which of the below strategies would MOST comprehensively address the risk of malicious insiders leaking sensitive information?

Options:

A.

Data Loss Protection (DIP), firewalls, data classification

B.

Least privilege access, Data Loss Protection (DLP), physical access controls

C.

Staff vetting, least privilege access, Data Loss Protection (DLP)

D.

Background checks, data encryption, web proxies

Buy Now
Questions 57

Which of the following explains why classifying data is an important step in performing a Risk assessment?

Options:

A.

To provide a framework for developing good security metrics

B.

To justify the selection of costly security controls

C.

To classify the security controls sensitivity that helps scope the risk assessment

D.

To help determine the appropriate level of data security controls

Buy Now
Questions 58

Which of the following documents specifies services from the client's viewpoint?

Options:

A.

Service level report

B.

Business impact analysis (BIA)

C.

Service level agreement (SLA)

D.

Service Level Requirement (SLR)

Buy Now
Questions 59

Which of the following is the BEST approach for a forensic examiner to obtain the greatest amount of relevant information form malicious software?

Options:

A.

Analyze the behavior of the program.

B.

Examine the file properties and permissions.

C.

Review the code to identify its origin.

D.

Analyze the logs generated by the software.

Buy Now
Questions 60

employee training, risk management, and data handling procedures and policies could be characterized as which type of security measure?

Options:

A.

Non-essential

B.

Management

C.

Preventative

D.

Administrative

Buy Now
Questions 61

Which is the PRIMARY mechanism for providing the workforce with the information needed to protect an agency’s vital information resources?

Options:

A.

Incorporating security awareness and training as part of the overall information security program

B.

An information technology (IT) security policy to preserve the confidentiality, integrity, and availability of systems

C.

Implementation of access provisioning process for coordinating the creation of user accounts

D.

Execution of periodic security and privacy assessments to the organization

Buy Now
Questions 62

Which of the following is the PRIMARY reason a sniffer operating on a network is collecting packets only from its own host?

Options:

A.

An Intrusion Detection System (IDS) has dropped the packets.

B.

The network is connected using switches.

C.

The network is connected using hubs.

D.

The network’s firewall does not allow sniffing.

Buy Now
Questions 63

What is the MOST common cause of Remote Desktop Protocol (RDP) compromise?

Options:

A.

Port scan

B.

Brute force attack

C.

Remote exploit

D.

Social engineering

Buy Now
Questions 64

Why would a security architect specify that a default route pointing to a sinkhole be

injected into internal networks?

Options:

A.

To have firewalls route all network traffic

B.

To detect the traffic destined to non-existent network destinations

C.

To exercise authority over the network department

D.

To re-inject the route into external networks

Buy Now
Questions 65

Digital non-repudiation requires which of the following?

Options:

A.

A trusted third-party

B.

Appropriate corporate policies

C.

Symmetric encryption

D.

Multifunction access cards

Buy Now
Questions 66

The MAIN task of promoting security for Personal Computers (PC) is

Options:

A.

understanding the technical controls and ensuring they are correctly installed.

B.

understanding the required systems and patching processes for different Operating Systems (OS).

C.

making sure that users are using only valid, authorized software, so that the chance of virus infection

D.

making users understand the risks to the machines and data, so they will take appropriate steps to project them.

Buy Now
Questions 67

Which of the following is the PRIMARY purpose of due diligence when an organization embarks on a merger or acquisition?

Options:

A.

Assess the business risks.

B.

Formulate alternative strategies.

C.

Determine that all parties are equally protected.

D.

Provide adequate capability for all parties.

E.

Strategy and program management, project delivery, governance, operations

Buy Now
Questions 68

Why should Open Web Application Security Project (OWASP) Application Security Verification standards (ASVS) Level 1 be considered a MINIMUM level of protection for any web application?

Options:

A.

ASVS Level 1 ensures that applications are invulnerable to OWASP top 10 threats.

B.

Opportunistic attackers will look for any easily exploitable vulnerable applications.

C.

Most regulatory bodies consider ASVS Level 1 as a baseline set of controls for applications.

D.

Securing applications at ASVS Level 1 provides adequate protection for sensitive data.

Buy Now
Questions 69

Which of the following is a correct feature of a virtual local area network (VLAN)?

Options:

A.

A VLAN segregates network traffic therefore information security is enhanced significantly.

B.

Layer 3 routing is required to allow traffic from one VLAN to another.

C.

VLAN has certain security features such as where the devices are physically connected.

D.

There is no broadcast allowed within a single VLAN due to network segregation.

Buy Now
Questions 70

Which of the following authorization standards is built to handle Application Programming Interface (API) access for Federated Identity Management (FIM)?

Options:

A.

Security Assertion Markup Language (SAML)

B.

Open Authentication (OAUTH)

C.

Remote Authentication Dial-in User service (RADIUS)

D.

Terminal Access Control Access Control System Plus (TACACS+)

Buy Now
Questions 71

A security engineer is required to integrate security into a software project that is implemented by small groups test quickly, continuously, and independently develop, test, and deploy code to the cloud. The engineer will MOST likely integrate with which software development process’

Options:

A.

Service-oriented architecture (SOA)

B.

Spiral Methodology

C.

Structured Waterfall Programming Development

D.

Devops Integrated Product Team (IPT)

Buy Now
Questions 72

From an asset security perspective, what is the BEST countermeasure to prevent data theft due to data remanence when a sensitive data storage media is no longer needed?

Options:

A.

Return the media to the system owner.

B.

Delete the sensitive data from the media.

C.

Physically destroy the retired media.

D.

Encrypt data before it Is stored on the media.

Buy Now
Questions 73

An engineer notices some late collisions on a half-duplex link. The engineer verifies that the devices on both ends of the connection are configured for half duplex. Which of the following is the MOST likely cause of this issue?

Options:

A.

The link is improperly terminated

B.

One of the devices is misconfigured

C.

The cable length is excessive.

D.

One of the devices has a hardware issue.

Buy Now
Questions 74

Which of the following types of hosts should be operating in the demilitarized zone (DMZ)?

Options:

A.

Hosts intended to provide limited access to public resources

B.

Database servers that can provide useful information to the public

C.

Hosts that store unimportant data such as demographical information

D.

File servers containing organizational data

Buy Now
Questions 75

Which layer handle packet fragmentation and reassembly in the Open system interconnection (OSI) Reference model?

Options:

A.

Session

B.

Transport

C.

Data Link

D.

Network

Buy Now
Questions 76

Which of the following is the MOST common cause of system or security failures?

Options:

A.

Lack of system documentation

B.

Lack of physical security controls

C.

Lack of change control

D.

Lack of logging and monitoring

Buy Now
Questions 77

What is the correct order of execution for security architecture?

Options:

A.

Governance, strategy and program management, project delivery, operations

B.

Strategy and program management, governance, project delivery, operations

C.

Governance, strategy and program management, operations, project delivery

D.

Strategy and program management, project delivery, governance, operations

Buy Now
Questions 78

A firm within the defense industry has been directed to comply with contractual requirements for encryption of a government client’s Controlled Unclassified Information (CUI). What encryption strategy represents how to protect data at rest in the MOST efficient and cost-effective manner?

Options:

A.

Perform physical separation of program information and encrypt only information deemed critical by the defense client

B.

Perform logical separation of program information, using virtualized storage solutions with built-in encryption at the virtualization layer

C.

Perform logical separation of program information, using virtualized storage solutions with encryption management in the back-end disk systems

D.

Implement data at rest encryption across the entire storage area network (SAN)

Buy Now
Questions 79

A security practitioner has been tasked with establishing organizational asset handling procedures. What should be considered that would have the GRFATEST impact to the development of these procedures?

Options:

A.

Media handling procedures

B.

User roles and responsibilities

C.

Acceptable Use Policy (ALP)

D.

Information classification scheme

Buy Now
Questions 80

Which security architecture strategy could be applied to secure an operating system (OS) baseline for deployment within the corporate enterprise?

Options:

A.

Principle of Least Privilege

B.

Principle of Separation of Duty

C.

Principle of Secure Default

D.

principle of Fail Secure

Buy Now
Questions 81

How does an organization verify that an information system's current hardware and software match the standard system configuration?

Options:

A.

By reviewing the configuration after the system goes into production

B.

By running vulnerability scanning tools on all devices in the environment

C.

By comparing the actual configuration of the system against the baseline

D.

By verifying all the approved security patches are implemented

Buy Now
Questions 82

What is the process called when impact values are assigned to the security objectives for information types?

Options:

A.

Qualitative analysis

B.

Quantitative analysis

C.

Remediation

D.

System security categorization

Buy Now
Questions 83

A company has decided that they need to begin maintaining assets deployed in the enterprise. What approach should be followed to determine and maintain ownership information to bring the company into compliance?

Options:

A.

Enterprise asset management framework

B.

Asset baseline using commercial off the shelf software

C.

Asset ownership database using domain login records

D.

A script to report active user logins on assets

Buy Now
Questions 84

Which of the following has the GREATEST impact on an organization's security posture?

Options:

A.

International and country-specific compliance requirements

B.

Security violations by employees and contractors

C.

Resource constraints due to increasing costs of supporting security

D.

Audit findings related to employee access and permissions process

Buy Now
Questions 85

Which of the following is the PRIMARY reason to perform regular vulnerability scanning of an organization network?

Options:

A.

Provide vulnerability reports to management.

B.

Validate vulnerability remediation activities.

C.

Prevent attackers from discovering vulnerabilities.

D.

Remediate known vulnerabilities.

Buy Now
Questions 86

Which of the following is the MOST effective method of mitigating data theft from an active user workstation?

Options:

A.

Implement full-disk encryption

B.

Enable multifactor authentication

C.

Deploy file integrity checkers

D.

Disable use of portable devices

Buy Now
Questions 87

A database administrator is asked by a high-ranking member of management to perform specific changes to the accounting system database. The administrator is specifically instructed to not track or evidence the change in a ticket. Which of the following is the BEST course of action?

Options:

A.

Ignore the request and do not perform the change.

B.

Perform the change as requested, and rely on the next audit to detect and report the situation.

C.

Perform the change, but create a change ticket regardless to ensure there is complete traceability.

D.

Inform the audit committee or internal audit directly using the corporate whistleblower process.

Buy Now
Questions 88

Regarding asset security and appropriate retention, which of the following INITIAL top three areas are important to focus on?

Options:

A.

Security control baselines, access controls, employee awareness and training

B.

Human resources, asset management, production management

C.

Supply chain lead-time, inventory control, and encryption

D.

Polygraphs, crime statistics, forensics

Buy Now
Questions 89

Which of the following restricts the ability of an individual to carry out all the steps of a particular process?

Options:

A.

Job rotation

B.

Separation of duties

C.

Least privilege

D.

Mandatory vacations

Buy Now
Questions 90

Which technology is a prerequisite for populating the cloud-based directory in a federated identity solution?

Options:

A.

Notification tool

B.

Message queuing tool

C.

Security token tool

D.

Synchronization tool

Buy Now
Questions 91

A vulnerability in which of the following components would be MOST difficult to detect?

Options:

A.

Kernel

B.

Shared libraries

C.

Hardware

D.

System application

Buy Now
Questions 92

The PRIMARY characteristic of a Distributed Denial of Service (DDoS) attack is that it

Options:

A.

exploits weak authentication to penetrate networks.

B.

can be detected with signature analysis.

C.

looks like normal network activity.

D.

is commonly confused with viruses or worms.

Buy Now
Questions 93

What is the BEST way to encrypt web application communications?

Options:

A.

Secure Hash Algorithm 1 (SHA-1)

B.

Secure Sockets Layer (SSL)

C.

Cipher Block Chaining Message Authentication Code (CBC-MAC)

D.

Transport Layer Security (TLS)

Buy Now
Questions 94

What does an organization FIRST review to assure compliance with privacy requirements?

Options:

A.

Best practices

B.

Business objectives

C.

Legal and regulatory mandates

D.

Employee's compliance to policies and standards

Buy Now
Questions 95

Discretionary Access Control (DAC) restricts access according to

Options:

A.

data classification labeling.

B.

page views within an application.

C.

authorizations granted to the user.

D.

management accreditation.

Buy Now
Questions 96

Which of the following would BEST describe the role directly responsible for data within an organization?

Options:

A.

Data custodian

B.

Information owner

C.

Database administrator

D.

Quality control

Buy Now
Questions 97

Which of the following roles has the obligation to ensure that a third party provider is capable of processing and handling data in a secure manner and meeting the standards set by the organization?

Options:

A.

Data Custodian

B.

Data Owner

C.

Data Creator

D.

Data User

Buy Now
Questions 98

If an identification process using a biometric system detects a 100% match between a presented template and a stored template, what is the interpretation of this result?

Options:

A.

User error

B.

Suspected tampering

C.

Accurate identification

D.

Unsuccessful identification

Buy Now
Questions 99

What is an important characteristic of Role Based Access Control (RBAC)?

Options:

A.

Supports Mandatory Access Control (MAC)

B.

Simplifies the management of access rights

C.

Relies on rotation of duties

D.

Requires two factor authentication

Buy Now
Questions 100

The PRIMARY security concern for handheld devices is the

Options:

A.

strength of the encryption algorithm.

B.

spread of malware during synchronization.

C.

ability to bypass the authentication mechanism.

D.

strength of the Personal Identification Number (PIN).

Buy Now
Questions 101

What is the PRIMARY goal for using Domain Name System Security Extensions (DNSSEC) to sign records?

Options:

A.

Integrity

B.

Confidentiality

C.

Accountability

D.

Availability

Buy Now
Questions 102

From a cryptographic perspective, the service of non-repudiation includes which of the following features?

Options:

A.

Validity of digital certificates

B.

Validity of the authorization rules

C.

Proof of authenticity of the message

D.

Proof of integrity of the message

Buy Now
Questions 103

An organization regularly conducts its own penetration tests. Which of the following scenarios MUST be covered for the test to be effective?

Options:

A.

Third-party vendor with access to the system

B.

System administrator access compromised

C.

Internal attacker with access to the system

D.

Internal user accidentally accessing data

Buy Now
Questions 104

A proxy firewall operates at what layer of the Open System Interconnection (OSI) model?

Options:

A.

Transport

B.

Data link

C.

Network

D.

Application

Buy Now
Questions 105

What is the PRIMARY difference between security policies and security procedures?

Options:

A.

Policies are used to enforce violations, and procedures create penalties

B.

Policies point to guidelines, and procedures are more contractual in nature

C.

Policies are included in awareness training, and procedures give guidance

D.

Policies are generic in nature, and procedures contain operational details

Buy Now
Questions 106

The World Trade Organization's (WTO) agreement on Trade-Related Aspects of Intellectual Property Rights (TRIPS) requires authors of computer software to be given the

Options:

A.

right to refuse or permit commercial rentals.

B.

right to disguise the software's geographic origin.

C.

ability to tailor security parameters based on location.

D.

ability to confirm license authenticity of their works.

Buy Now
Questions 107

Which of the following BEST represents the concept of least privilege?

Options:

A.

Access to an object is denied unless access is specifically allowed.

B.

Access to an object is only available to the owner.

C.

Access to an object is allowed unless it is protected by the information security policy.

D.

Access to an object is only allowed to authenticated users via an Access Control List (ACL).

Buy Now
Questions 108

Which of the following is the PRIMARY concern when using an Internet browser to access a cloud-based service?

Options:

A.

Insecure implementation of Application Programming Interfaces (API)

B.

Improper use and storage of management keys

C.

Misconfiguration of infrastructure allowing for unauthorized access

D.

Vulnerabilities within protocols that can expose confidential data

Buy Now
Questions 109

Which of the following media sanitization techniques is MOST likely to be effective for an organization using public cloud services?

Options:

A.

Low-level formatting

B.

Secure-grade overwrite erasure

C.

Cryptographic erasure

D.

Drive degaussing

Buy Now
Questions 110

The BEST method to mitigate the risk of a dictionary attack on a system is to

Options:

A.

use a hardware token.

B.

use complex passphrases.

C.

implement password history.

D.

encrypt the access control list (ACL).

Buy Now
Questions 111

Match the objectives to the assessment questions in the governance domain of Software Assurance Maturity Model (SAMM).

Options:

Buy Now
Questions 112

Backup information that is critical to the organization is identified through a

Options:

A.

Vulnerability Assessment (VA).

B.

Business Continuity Plan (BCP).

C.

Business Impact Analysis (BIA).

D.

data recovery analysis.

Buy Now
Questions 113

Which of the following BEST describes a rogue Access Point (AP)?

Options:

A.

An AP that is not protected by a firewall

B.

An AP not configured to use Wired Equivalent Privacy (WEP) with Triple Data Encryption Algorithm (3DES)

C.

An AP connected to the wired infrastructure but not under the management of authorized network administrators

D.

An AP infected by any kind of Trojan or Malware

Buy Now
Questions 114

Which of the following activities BEST identifies operational problems, security misconfigurations, and malicious attacks?

Options:

A.

Policy documentation review

B.

Authentication validation

C.

Periodic log reviews

D.

Interface testing

Buy Now
Questions 115

When designing a vulnerability test, which one of the following is likely to give the BEST indication of what components currently operate on the network?

Options:

A.

Topology diagrams

B.

Mapping tools

C.

Asset register

D.

Ping testing

Buy Now
Questions 116

Which one of the following affects the classification of data?

Options:

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Buy Now
Questions 117

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Buy Now
Questions 118

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Buy Now
Questions 119

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Buy Now
Questions 120

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Buy Now
Questions 121

Which of the following is an initial consideration when developing an information security management system?

Options:

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Buy Now
Questions 122

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Buy Now
Questions 123

In a data classification scheme, the data is owned by the

Options:

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Buy Now
Questions 124

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.

Application

B.

Storage

C.

Power

D.

Network

Buy Now
Questions 125

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Buy Now
Questions 126

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Buy Now
Questions 127

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Buy Now
Questions 128

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Buy Now
Questions 129

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Buy Now
Questions 130

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Buy Now
Questions 131

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Buy Now
Questions 132

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Buy Now
Questions 133

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Buy Now
Questions 134

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Buy Now
Questions 135

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Buy Now
Questions 136

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Buy Now
Questions 137

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Buy Now
Questions 138

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Buy Now
Questions 139

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Buy Now
Questions 140

The stringency of an Information Technology (IT) security assessment will be determined by the

Options:

A.

system's past security record.

B.

size of the system's database.

C.

sensitivity of the system's datA.

D.

age of the system.

Buy Now
Questions 141

Which of the following is an attacker MOST likely to target to gain privileged access to a system?

Options:

A.

Programs that write to system resources

B.

Programs that write to user directories

C.

Log files containing sensitive information

D.

Log files containing system calls

Buy Now
Questions 142

By allowing storage communications to run on top of Transmission Control Protocol/Internet Protocol (TCP/IP) with a Storage Area Network (SAN), the

Options:

A.

confidentiality of the traffic is protected.

B.

opportunity to sniff network traffic exists.

C.

opportunity for device identity spoofing is eliminated.

D.

storage devices are protected against availability attacks.

Buy Now
Questions 143

When building a data center, site location and construction factors that increase the level of vulnerability to physical threats include

Options:

A.

hardened building construction with consideration of seismic factors.

B.

adequate distance from and lack of access to adjacent buildings.

C.

curved roads approaching the data center.

D.

proximity to high crime areas of the city.

Buy Now
Questions 144

Two companies wish to share electronic inventory and purchase orders in a supplier and client relationship. What is the BEST security solution for them?

Options:

A.

Write a Service Level Agreement (SLA) for the two companies.

B.

Set up a Virtual Private Network (VPN) between the two companies.

C.

Configure a firewall at the perimeter of each of the two companies.

D.

Establish a File Transfer Protocol (FTP) connection between the two companies.

Buy Now
Questions 145

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

Options:

A.

Trusted path

B.

Malicious logic

C.

Social engineering

D.

Passive misuse

Buy Now
Questions 146

What is the FIRST step in developing a security test and its evaluation?

Options:

A.

Determine testing methods

B.

Develop testing procedures

C.

Identify all applicable security requirements

D.

Identify people, processes, and products not in compliance

Buy Now
Questions 147

The type of authorized interactions a subject can have with an object is

Options:

A.

control.

B.

permission.

C.

procedure.

D.

protocol.

Buy Now
Questions 148

Which of the following statements is TRUE for point-to-point microwave transmissions?

Options:

A.

They are not subject to interception due to encryption.

B.

Interception only depends on signal strength.

C.

They are too highly multiplexed for meaningful interception.

D.

They are subject to interception by an antenna within proximity.

Buy Now
Questions 149

When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and

Options:

A.

flexible.

B.

confidential.

C.

focused.

D.

achievable.

Buy Now
Questions 150

The BEST method of demonstrating a company's security level to potential customers is

Options:

A.

a report from an external auditor.

B.

responding to a customer's security questionnaire.

C.

a formal report from an internal auditor.

D.

a site visit by a customer's security team.

Buy Now
Questions 151

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Buy Now
Questions 152

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Buy Now
Questions 153

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Buy Now
Questions 154

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Buy Now
Questions 155

An Information Technology (IT) professional attends a cybersecurity seminar on current incident response methodologies.

What code of ethics canon is being observed?

Options:

A.

Provide diligent and competent service to principals

B.

Protect society, the commonwealth, and the infrastructure

C.

Advance and protect the profession

D.

Act honorable, honesty, justly, responsibly, and legally

Buy Now
Questions 156

Due to system constraints, a group of system administrators must share a high-level access set of credentials.

Which of the following would be MOST appropriate to implement?

Options:

A.

Increased console lockout times for failed logon attempts

B.

Reduce the group in size

C.

A credential check-out process for a per-use basis

D.

Full logging on affected systems

Buy Now
Questions 157

An organization has discovered that users are visiting unauthorized websites using anonymous proxies.

Which of the following is the BEST way to prevent future occurrences?

Options:

A.

Remove the anonymity from the proxy

B.

Analyze Internet Protocol (IP) traffic for proxy requests

C.

Disable the proxy server on the firewall

D.

Block the Internet Protocol (IP) address of known anonymous proxies

Buy Now
Questions 158

Which of the following is the MOST effective method to mitigate Cross-Site Scripting (XSS) attacks?

Options:

A.

Use Software as a Service (SaaS)

B.

Whitelist input validation

C.

Require client certificates

D.

Validate data output

Buy Now
Questions 159

The organization would like to deploy an authorization mechanism for an Information Technology (IT)

infrastructure project with high employee turnover.

Which access control mechanism would be preferred?

Options:

A.

Attribute Based Access Control (ABAC)

B.

Discretionary Access Control (DAC)

C.

Mandatory Access Control (MAC)

D.

Role-Based Access Control (RBAC)

Buy Now
Questions 160

What is the MAIN purpose of a change management policy?

Options:

A.

To assure management that changes to the Information Technology (IT) infrastructure are necessary

B.

To identify the changes that may be made to the Information Technology (IT) infrastructure

C.

To verify that changes to the Information Technology (IT) infrastructure are approved

D.

To determine the necessary for implementing modifications to the Information Technology (IT) infrastructure

Buy Now
Questions 161

The MAIN use of Layer 2 Tunneling Protocol (L2TP) is to tunnel data

Options:

A.

through a firewall at the Session layer

B.

through a firewall at the Transport layer

C.

in the Point-to-Point Protocol (PPP)

D.

in the Payload Compression Protocol (PCP)

Buy Now
Questions 162

As part of the security assessment plan, the security professional has been asked to use a negative testing strategy on a new website. Which of the following actions would be performed?

Options:

A.

Use a web scanner to scan for vulnerabilities within the website.

B.

Perform a code review to ensure that the database references are properly addressed.

C.

Establish a secure connection to the web server to validate that only the approved ports are open.

D.

Enter only numbers in the web form and verify that the website prompts the user to enter a valid input.

Buy Now
Questions 163

What is the PRIMARY role of a scrum master in agile development?

Options:

A.

To choose the primary development language

B.

To choose the integrated development environment

C.

To match the software requirements to the delivery plan

D.

To project manage the software delivery

Buy Now
Questions 164

A security analyst for a large financial institution is reviewing network traffic related to an incident. The analyst determines the traffic is irrelevant to the investigation but in the process of the review, the analyst also finds that an applications data, which included full credit card cardholder data, is transferred in clear text between the server and user’s desktop. The analyst knows this violates the Payment Card Industry Data Security Standard (PCI-DSS). Which of the following is the analyst’s next step?

Options:

A.

Send the log file co-workers for peer review

B.

Include the full network traffic logs in the incident report

C.

Follow organizational processes to alert the proper teams to address the issue.

D.

Ignore data as it is outside the scope of the investigation and the analyst’s role.

Buy Now
Questions 165

What Is the FIRST step in establishing an information security program?

Options:

A.

Establish an information security policy.

B.

Identify factors affecting information security.

C.

Establish baseline security controls.

D.

Identify critical security infrastructure.

Buy Now
Questions 166

Which of the following is the BEST metric to obtain when gaining support for an Identify and Access

Management (IAM) solution?

Options:

A.

Application connection successes resulting in data leakage

B.

Administrative costs for restoring systems after connection failure

C.

Employee system timeouts from implementing wrong limits

D.

Help desk costs required to support password reset requests

Buy Now
Questions 167

When determining who can accept the risk associated with a vulnerability, which of the following is the MOST important?

Options:

A.

Countermeasure effectiveness

B.

Type of potential loss

C.

Incident likelihood

D.

Information ownership

Buy Now
Questions 168

When developing a business case for updating a security program, the security program owner MUST do

which of the following?

Options:

A.

Identify relevant metrics

B.

Prepare performance test reports

C.

Obtain resources for the security program

D.

Interview executive management

Buy Now
Questions 169

A control to protect from a Denial-of-Service (DoS) attach has been determined to stop 50% of attacks, and additionally reduces the impact of an attack by 50%. What is the residual risk?

Options:

A.

25%

B.

50%

C.

75%

D.

100%

Buy Now
Questions 170

Even though a particular digital watermark is difficult to detect, which of the following represents a way it might still be inadvertently removed?

Options:

A.

Truncating parts of the data

B.

Applying Access Control Lists (ACL) to the data

C.

Appending non-watermarked data to watermarked data

D.

Storing the data in a database

Buy Now
Questions 171

Which of the BEST internationally recognized standard for evaluating security products and systems?

Options:

A.

Payment Card Industry Data Security Standards (PCI-DSS)

B.

Common Criteria (CC)

C.

Health Insurance Portability and Accountability Act (HIPAA)

D.

Sarbanes-Oxley (SOX)

Buy Now
Questions 172

In an organization where Network Access Control (NAC) has been deployed, a device trying to connect to the network is being placed into an isolated domain. What could be done on this device in order to obtain proper

connectivity?

Options:

A.

Connect the device to another network jack

B.

Apply remediation’s according to security requirements

C.

Apply Operating System (OS) patches

D.

Change the Message Authentication Code (MAC) address of the network interface

Buy Now
Questions 173

A company receives an email threat informing of an Imminent Distributed Denial of Service (DDoS) attack

targeting its web application, unless ransom is paid. Which of the following techniques BEST addresses that threat?

Options:

A.

Deploying load balancers to distribute inbound traffic across multiple data centers

B.

Set Up Web Application Firewalls (WAFs) to filter out malicious traffic

C.

Implementing reverse web-proxies to validate each new inbound connection

D.

Coordinate with and utilize capabilities within Internet Service Provider (ISP)

Buy Now
Questions 174

Extensible Authentication Protocol-Message Digest 5 (EAP-MD5) only provides which of the following?

Options:

A.

Mutual authentication

B.

Server authentication

C.

User authentication

D.

Streaming ciphertext data

Buy Now
Questions 175

Which of the following is the BEST reason for writing an information security policy?

Options:

A.

To support information security governance

B.

To reduce the number of audit findings

C.

To deter attackers

D.

To implement effective information security controls

Buy Now
Questions 176

Which of the following is the BEST way to reduce the impact of an externally sourced flood attack?

Options:

A.

Have the service provider block the soiree address.

B.

Have the soiree service provider block the address.

C.

Block the source address at the firewall.

D.

Block all inbound traffic until the flood ends.

Buy Now
Questions 177

When conducting a security assessment of access controls, which activity is part of the data analysis phase?

Options:

A.

Present solutions to address audit exceptions.

B.

Conduct statistical sampling of data transactions.

C.

Categorize and identify evidence gathered during the audit.

D.

Collect logs and reports.

Buy Now
Questions 178

Which of the following is a characteristic of an internal audit?

Options:

A.

An internal audit is typically shorter in duration than an external audit.

B.

The internal audit schedule is published to the organization well in advance.

C.

The internal auditor reports to the Information Technology (IT) department

D.

Management is responsible for reading and acting upon the internal audit results

Buy Now
Questions 179

When developing solutions for mobile devices, in which phase of the Software Development Life Cycle (SDLC) should technical limitations related to devices be specified?

Options:

A.

Implementation

B.

Initiation

C.

Review

D.

Development

Buy Now
Questions 180

Which Identity and Access Management (IAM) process can be used to maintain the principle of least

privilege?

Options:

A.

identity provisioning

B.

access recovery

C.

multi-factor authentication (MFA)

D.

user access review

Buy Now
Questions 181

In a change-controlled environment, which of the following is MOST likely to lead to unauthorized changes to

production programs?

Options:

A.

Modifying source code without approval

B.

Promoting programs to production without approval

C.

Developers checking out source code without approval

D.

Developers using Rapid Application Development (RAD) methodologies without approval

Buy Now
Questions 182

An organization’s security policy delegates to the data owner the ability to assign which user roles have access

to a particular resource. What type of authorization mechanism is being used?

Options:

A.

Discretionary Access Control (DAC)

B.

Role Based Access Control (RBAC)

C.

Media Access Control (MAC)

D.

Mandatory Access Control (MAC)

Buy Now
Questions 183

What protocol is often used between gateway hosts on the Internet?

Options:

A.

Exterior Gateway Protocol (EGP)

B.

Border Gateway Protocol (BGP)

C.

Open Shortest Path First (OSPF)

D.

Internet Control Message Protocol (ICMP)

Buy Now
Questions 184

Assessing a third party’s risk by counting bugs in the code may not be the best measure of an attack surface

within the supply chain.

Which of the following is LEAST associated with the attack surface?

Options:

A.

Input protocols

B.

Target processes

C.

Error messages

D.

Access rights

Buy Now
Questions 185

Which of the following is the MOST efficient mechanism to account for all staff during a speedy nonemergency evacuation from a large security facility?

Options:

A.

Large mantrap where groups of individuals leaving are identified using facial recognition technology

B.

Radio Frequency Identification (RFID) sensors worn by each employee scanned by sensors at each exitdoor

C.

Emergency exits with push bars with coordinates at each exit checking off the individual against a

predefined list

D.

Card-activated turnstile where individuals are validated upon exit

Buy Now
Questions 186

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Buy Now
Questions 187

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Buy Now
Questions 188

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Buy Now
Questions 189

Who in the organization is accountable for classification of data information assets?

Options:

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Buy Now
Questions 190

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Buy Now
Questions 191

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Buy Now
Exam Code: CISSP
Exam Name: Certified Information Systems Security Professional (CISSP)
Last Update: Apr 23, 2024
Questions: 1486
$239.6  $599
$179.6  $449
$159.6  $399
buy now CISSP