Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CIS-SIR Sample Questions Answers

Questions 4

Incident severity is influenced by the business value of the affected asset.

Which of the following are asset types that can be affected by an incident? (Choose two.)

Options:

A.

Business Service

B.

Configuration Item

C.

Calculator Group

D.

Severity Calculator

Buy Now
Questions 5

The following term is used to describe any observable occurrence:.

Options:

A.

Incident

B.

Log

C.

Ticket

D.

Alert

E.

Event

Buy Now
Questions 6

What plugin must be activated to see the New Security Analyst UI?

Options:

A.

Security Analyst UI Plugin

B.

Security Incident Response UI plugin

C.

Security Operations UI plugin

D.

Security Agent UI Plugin

Buy Now
Questions 7

Knowledge articles that describe steps an analyst needs to follow to complete Security incident tasks might be associated to those tasks through which of the following?

Options:

A.

Work Instruction Playbook

B.

Flow

C.

Workflow

D.

Runbook

E.

Flow Designer

Buy Now
Questions 8

Why is it important that the Platform (System) Administrator and the Security Incident administrator role be separated? (Choose three.)

Options:

A.

Access to security incident data may need to be restricted

B.

Allow SIR Teams to control assignment of security roles

C.

Clear separation of duty

D.

Reduce the number of incidents assigned to the Platform Admin

E.

Preserve the security image in the company

Buy Now
Questions 9

David is on the Network team and has been assigned a security incident response task. What role does he need to be able to view and work the task?

Options:

A.

Security Analyst

B.

Security Basic

C.

External

D.

Read

Buy Now
Questions 10

What are two of the audiences identified that will need reports and insight into Security Incident Response reports? (Choose two.)

Options:

A.

Analysts

B.

Vulnerability Managers

C.

Chief Information Security Officer (CISO)

D.

Problem Managers

Buy Now
Questions 11

What is calculated as an arithmetic mean taking into consideration different values in the CI, Security Incident, and User records?

Options:

A.

Priority

B.

Business Impact

C.

Severity

D.

Risk Score

Buy Now
Questions 12

If the customer’s email server currently has an account setup to report suspicious emails, then what happens next?

Options:

A.

an integration added to Exchange keeps the ServiceNow platform in sync

B.

the ServiceNow platform ensures that parsing and analysis takes place on their mail server

C.

the customer’s systems are already handling suspicious emails

D.

the customer should set up a rule to forward these mails onto the ServiceNow platform

Buy Now
Questions 13

Which one of the following users is automatically added to the Request Assessments list?

Options:

A.

Any user that adds a worknote to the ticket

B.

The analyst assigned to the ticket

C.

Any user who has Response Tasks on the incident

D.

The Affected User on the incident

Buy Now
Questions 14

What does a flow require?

Options:

A.

Security orchestration flows

B.

Runbooks

C.

CAB orders

D.

A trigger

Buy Now
Questions 15

What field is used to distinguish Security events from other IT events?

Options:

A.

Type

B.

Source

C.

Classification

D.

Description

Buy Now
Questions 16

Using the KB articles for Playbooks tasks also gives you which of these advantages?

Options:

A.

Automated activities to run scans and enrich Security Incidents with real time data

B.

Automated activities to resolve security Incidents through patching

C.

Improved visibility to threats and vulnerabilities

D.

Enhanced ability to create and present concise, descriptive tasks

Buy Now
Questions 17

In order to see the Actions in Flow Designer for Security Incident, what plugin must be activated?

Options:

A.

Performance Analytics for Security Incident Response

B.

Security Spoke

C.

Security Operations Spoke

D.

Security Incident Spoke

Buy Now
Questions 18

A pre-planned response process contains which sequence of events?

Options:

A.

Organize, Analyze, Prioritize, Contain

B.

Organize, Detect, Prioritize, Contain

C.

Organize, Prepare, Prioritize, Contain

D.

Organize, Verify, Prioritize, Contain

Buy Now
Exam Code: CIS-SIR
Exam Name: Certified Implementation Specialist - Security Incident Response Exam
Last Update: May 14, 2024
Questions: 60
$64  $159.99
$48  $119.99
$40  $99.99
buy now CIS-SIR