Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CISSP Sample Questions Answers

Questions 4

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Buy Now
Questions 5

How does security in a distributed file system using mutual authentication differ from file security in a multi-user host?

Options:

A.

Access control can rely on the Operating System (OS), but eavesdropping is

B.

Access control cannot rely on the Operating System (OS), and eavesdropping

C.

Access control can rely on the Operating System (OS), and eavesdropping is

D.

Access control cannot rely on the Operating System (OS), and eavesdropping

Buy Now
Questions 6

What is the expected outcome of security awareness in support of a security awareness program?

Options:

A.

Awareness activities should be used to focus on security concerns and respond to those concerns

accordingly

B.

Awareness is not an activity or part of the training but rather a state of persistence to support the program

C.

Awareness is training. The purpose of awareness presentations is to broaden attention of security.

D.

Awareness is not training. The purpose of awareness presentation is simply to focus attention on security.

Buy Now
Questions 7

Match the name of access control model with its associated restriction.

Drag each access control model to its appropriate restriction access on the right.

Options:

Buy Now
Questions 8

Which of the following is the MOST efficient mechanism to account for all staff during a speedy nonemergency evacuation from a large security facility?

Options:

A.

Large mantrap where groups of individuals leaving are identified using facial recognition technology

B.

Radio Frequency Identification (RFID) sensors worn by each employee scanned by sensors at each exitdoor

C.

Emergency exits with push bars with coordinates at each exit checking off the individual against a

predefined list

D.

Card-activated turnstile where individuals are validated upon exit

Buy Now
Questions 9

Which of the following is the MOST effective method to mitigate Cross-Site Scripting (XSS) attacks?

Options:

A.

Use Software as a Service (SaaS)

B.

Whitelist input validation

C.

Require client certificates

D.

Validate data output

Buy Now
Questions 10

Match the functional roles in an external audit to their responsibilities.

Drag each role on the left to its corresponding responsibility on the right.

Select and Place:

Options:

Buy Now
Questions 11

Which factors MUST be considered when classifying information and supporting assets for risk management, legal discovery, and compliance?

Options:

A.

System owner roles and responsibilities, data handling standards, storage and secure development lifecycle requirements

B.

Data stewardship roles, data handling and storage standards, data lifecycle requirements

C.

Compliance office roles and responsibilities, classified material handling standards, storage system lifecycle requirements

D.

System authorization roles and responsibilities, cloud computing standards, lifecycle requirements

Buy Now
Questions 12

Which of the following would MINIMIZE the ability of an attacker to exploit a buffer overflow?

Options:

A.

Memory review

B.

Code review

C.

Message division

D.

Buffer division

Buy Now
Questions 13

Who in the organization is accountable for classification of data information assets?

Options:

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Buy Now
Questions 14

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Buy Now
Questions 15

Refer to the information below to answer the question.

During the investigation of a security incident, it is determined that an unauthorized individual accessed a system which hosts a database containing financial information.

If it is discovered that large quantities of information have been copied by the unauthorized individual, what attribute of the data has been compromised?

Options:

A.

Availability

B.

Integrity

C.

Accountability

D.

Confidentiality

Buy Now
Questions 16

A minimal implementation of endpoint security includes which of the following?

Options:

A.

Trusted platforms

B.

Host-based firewalls

C.

Token-based authentication

D.

Wireless Access Points (AP)

Buy Now
Questions 17

Which of the following mobile code security models relies only on trust?

Options:

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Buy Now
Questions 18

Which of the following MUST be scalable to address security concerns raised by the integration of third-party

identity services?

Options:

A.

Mandatory Access Controls (MAC)

B.

Enterprise security architecture

C.

Enterprise security procedures

D.

Role Based Access Controls (RBAC)

Buy Now
Questions 19

Which of the following is MOST appropriate to collect evidence of a zero-day attack?

Options:

A.

Firewall

B.

Honeypot

C.

Antispam

D.

Antivirus

Buy Now
Questions 20

Which of the following assures that rules are followed in an identity management architecture?

Options:

A.

Policy database

B.

Digital signature

C.

Policy decision point

D.

Policy enforcement point

Buy Now
Questions 21

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Buy Now
Questions 22

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Buy Now
Questions 23

What is the BEST location in a network to place Virtual Private Network (VPN) devices when an internal review reveals network design flaws in remote access?

Options:

A.

In a dedicated Demilitarized Zone (DMZ)

B.

In its own separate Virtual Local Area Network (VLAN)

C.

At the Internet Service Provider (ISP)

D.

Outside the external firewall

Buy Now
Questions 24

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Buy Now
Questions 25

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Buy Now
Questions 26

Which security access policy contains fixed security attributes that are used by the system to determine a

user’s access to a file or object?

Options:

A.

Mandatory Access Control (MAC)

B.

Access Control List (ACL)

C.

Discretionary Access Control (DAC)

D.

Authorized user control

Buy Now
Questions 27

Which of the following System and Organization Controls (SOC) report types should an organization request if they require a period of time report covering security and availability for a particular system?

Options:

A.

SOC 1 Type1

B.

SOC 1Type2

C.

SOC 2 Type 1

D.

SOC 2 Type 2

Buy Now
Questions 28

Refer to the information below to answer the question.

A large, multinational organization has decided to outsource a portion of their Information Technology (IT) organization to a third-party provider’s facility. This provider will be responsible for the design, development, testing, and support of several critical, customer-based applications used by the organization.

The third party needs to have

Options:

A.

processes that are identical to that of the organization doing the outsourcing.

B.

access to the original personnel that were on staff at the organization.

C.

the ability to maintain all of the applications in languages they are familiar with.

D.

access to the skill sets consistent with the programming languages used by the organization.

Buy Now
Questions 29

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Buy Now
Questions 30

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Buy Now
Questions 31

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Buy Now
Questions 32

The BEST way to check for good security programming practices, as well as auditing for possible backdoors, is to conduct

Options:

A.

log auditing.

B.

code reviews.

C.

impact assessments.

D.

static analysis.

Buy Now
Questions 33

Which security action should be taken FIRST when computer personnel are terminated from their jobs?

Options:

A.

Remove their computer access

B.

Require them to turn in their badge

C.

Conduct an exit interview

D.

Reduce their physical access level to the facility

Buy Now
Questions 34

An organization allows ping traffic into and out of their network. An attacker has installed a program on the network that uses the payload portion of the ping packet to move data into and out of the network. What type of attack has the organization experienced?

Options:

A.

Data leakage

B.

Unfiltered channel

C.

Data emanation

D.

Covert channel

Buy Now
Questions 35

The use of strong authentication, the encryption of Personally Identifiable Information (PII) on database servers, application security reviews, and the encryption of data transmitted across networks provide

Options:

A.

data integrity.

B.

defense in depth.

C.

data availability.

D.

non-repudiation.

Buy Now
Questions 36

When building a data center, site location and construction factors that increase the level of vulnerability to physical threats include

Options:

A.

hardened building construction with consideration of seismic factors.

B.

adequate distance from and lack of access to adjacent buildings.

C.

curved roads approaching the data center.

D.

proximity to high crime areas of the city.

Buy Now
Questions 37

Which of the following is considered best practice for preventing e-mail spoofing?

Options:

A.

Spam filtering

B.

Cryptographic signature

C.

Uniform Resource Locator (URL) filtering

D.

Reverse Domain Name Service (DNS) lookup

Buy Now
Questions 38

Which of the following statements is TRUE of black box testing?

Options:

A.

Only the functional specifications are known to the test planner.

B.

Only the source code and the design documents are known to the test planner.

C.

Only the source code and functional specifications are known to the test planner.

D.

Only the design documents and the functional specifications are known to the test planner.

Buy Now
Questions 39

The stringency of an Information Technology (IT) security assessment will be determined by the

Options:

A.

system's past security record.

B.

size of the system's database.

C.

sensitivity of the system's datA.

D.

age of the system.

Buy Now
Questions 40

The birthday attack is MOST effective against which one of the following cipher technologies?

Options:

A.

Chaining block encryption

B.

Asymmetric cryptography

C.

Cryptographic hash

D.

Streaming cryptography

Buy Now
Questions 41

Alternate encoding such as hexadecimal representations is MOST often observed in which of the following forms of attack?

Options:

A.

Smurf

B.

Rootkit exploit

C.

Denial of Service (DoS)

D.

Cross site scripting (XSS)

Buy Now
Questions 42

What principle requires that changes to the plaintext affect many parts of the ciphertext?

Options:

A.

Diffusion

B.

Encapsulation

C.

Obfuscation

D.

Permutation

Buy Now
Questions 43

Which of the following Disaster Recovery (DR) sites is the MOST difficult to test?

Options:

A.

Hot site

B.

Cold site

C.

Warm site

D.

Mobile site

Buy Now
Questions 44

Which of the following is a potential risk when a program runs in privileged mode?

Options:

A.

It may serve to create unnecessary code complexity

B.

It may not enforce job separation duties

C.

It may create unnecessary application hardening

D.

It may allow malicious code to be inserted

Buy Now
Questions 45

Internet Protocol (IP) source address spoofing is used to defeat

Options:

A.

address-based authentication.

B.

Address Resolution Protocol (ARP).

C.

Reverse Address Resolution Protocol (RARP).

D.

Transmission Control Protocol (TCP) hijacking.

Buy Now
Questions 46

What is the MOST effective countermeasure to a malicious code attack against a mobile system?

Options:

A.

Sandbox

B.

Change control

C.

Memory management

D.

Public-Key Infrastructure (PKI)

Buy Now
Questions 47

The Chief Information Security Officer (CISO) of an organization has requested that a Service Organization Control (SOC) report be created to outline the security and availability of a

particular system over a 12-month period. Which type of SOC report should be utilized?

Options:

A.

SOC 1 Type 1

B.

SOC 2 Type 2

C.

SOC 2 Type 2

D.

SOC 3 Type 1

Buy Now
Questions 48

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

Options:

A.

Trusted path

B.

Malicious logic

C.

Social engineering

D.

Passive misuse

Buy Now
Questions 49

Contingency plan exercises are intended to do which of the following?

Options:

A.

Train personnel in roles and responsibilities

B.

Validate service level agreements

C.

Train maintenance personnel

D.

Validate operation metrics

Buy Now
Questions 50

An Intrusion Detection System (IDS) is generating alarms that a user account has over 100 failed login attempts per minute. A sniffer is placed on the network, and a variety of passwords for that user are noted. Which of the following is MOST likely occurring?

Options:

A.

A dictionary attack

B.

A Denial of Service (DoS) attack

C.

A spoofing attack

D.

A backdoor installation

Buy Now
Questions 51

A small office is running WiFi 4 APs, and neighboring offices do not want to increase the throughput to associated devices. Which of the following is the MOST cost-efficient way for the office to increase network performance?

Options:

A.

Add another AP.

B.

Disable the 2.4GHz radios

C.

Enable channel bonding.

D.

Upgrade to WiFi 5.

Buy Now
Questions 52

Drag the following Security Engineering terms on the left to the BEST definition on the right.

Options:

Buy Now
Questions 53

The PRIMARY outcome of a certification process is that it provides documented

Options:

A.

system weaknesses for remediation.

B.

standards for security assessment, testing, and process evaluation.

C.

interconnected systems and their implemented security controls.

D.

security analyses needed to make a risk-based decision.

Buy Now
Questions 54

Which of the following is most helpful in applying the principle of LEAST privilege?

Options:

A.

Establishing a sandboxing environment

B.

Setting up a Virtual Private Network (VPN) tunnel

C.

Monitoring and reviewing privileged sessions

D.

Introducing a job rotation program

Buy Now
Questions 55

Which of the following sets of controls should allow an investigation if an attack is not blocked by preventive controls or detected by monitoring?

Options:

A.

Logging and audit trail controls to enable forensic analysis

B.

Security incident response lessons learned procedures

C.

Security event alert triage done by analysts using a Security Information and Event Management (SIEM) system

D.

Transactional controls focused on fraud prevention

Buy Now
Questions 56

Which of the following prevents improper aggregation of privileges in Role Based Access Control (RBAC)?

Options:

A.

Hierarchical inheritance

B.

Dynamic separation of duties

C.

The Clark-Wilson security model

D.

The Bell-LaPadula security model

Buy Now
Questions 57

The MAIN use of Layer 2 Tunneling Protocol (L2TP) is to tunnel data

Options:

A.

through a firewall at the Session layer

B.

through a firewall at the Transport layer

C.

in the Point-to-Point Protocol (PPP)

D.

in the Payload Compression Protocol (PCP)

Buy Now
Questions 58

The design review for an application has been completed and is ready for release. What technique should an organization use to assure application integrity?

Options:

A.

Application authentication

B.

Input validation

C.

Digital signing

D.

Device encryption

Buy Now
Questions 59

The process of mutual authentication involves a computer system authenticating a user and authenticating the

Options:

A.

user to the audit process.

B.

computer system to the user.

C.

user's access to all authorized objects.

D.

computer system to the audit process.

Buy Now
Questions 60

Which of the following is a limitation of the Common Vulnerability Scoring System (CVSS) as it relates to conducting code review?

Options:

A.

It has normalized severity ratings.

B.

It has many worksheets and practices to implement.

C.

It aims to calculate the risk of published vulnerabilities.

D.

It requires a robust risk management framework to be put in place.

Buy Now
Questions 61

What is the FIRST step in developing a security test and its evaluation?

Options:

A.

Determine testing methods

B.

Develop testing procedures

C.

Identify all applicable security requirements

D.

Identify people, processes, and products not in compliance

Buy Now
Questions 62

The Hardware Abstraction Layer (HAL) is implemented in the

Options:

A.

system software.

B.

system hardware.

C.

application software.

D.

network hardware.

Buy Now
Questions 63

Which of the following is TRUE regarding equivalence class testing?

Options:

A.

It is characterized by the stateless behavior of a process implemented In a function.

B.

An entire partition can be covered by considering only one representative value from that partition.

C.

Test inputs are obtained from the derived boundaries of the given functional specifications.

D.

It is useful for testing communications protocols and graphical user interfaces.

Buy Now
Questions 64

Which of the following is MOST critical in a contract in a contract for data disposal on a hard drive with a third party?

Options:

A.

Authorized destruction times

B.

Allowed unallocated disk space

C.

Amount of overwrites required

D.

Frequency of recovered media

Buy Now
Questions 65

What testing technique enables the designer to develop mitigation strategies for potential vulnerabilities?

Options:

A.

Manual inspections and reviews

B.

Penetration testing

C.

Threat modeling

D.

Source code review

Buy Now
Questions 66

Which of the following attributes could be used to describe a protection mechanism of an open design methodology?

Options:

A.

lt must be tamperproof to protect it from malicious attacks.

B.

It can facilitate independent confirmation of the design security.

C.

It can facilitate blackbox penetration testing.

D.

It exposes the design to vulnerabilities and malicious attacks.

Buy Now
Questions 67

What is the PRIMARY objective of business continuity planning?

Options:

A.

Establishing a cost estimate for business continuity recovery operations

B.

Restoring computer systems to normal operations as soon as possible

C.

Strengthening the perceived importance of business continuity planning among senior management

D.

Ensuring timely recovery of mission-critical business processes

Buy Now
Questions 68

A recent information security risk assessment identified weak system access controls on mobile devices as a high me In order to address this risk and ensure only authorized staff access company information, which of the following should the organization implement?

Options:

A.

Intrusion prevention system (IPS)

B.

Multi-factor authentication (MFA)

C.

Data loss protection (DLP)

D.

Data at rest encryption

Buy Now
Questions 69

An Internet software application requires authentication before a user is permitted to utilize the resource. Which testing scenario BEST validates the functionality of the application?

Options:

A.

Reasonable data testing

B.

Input validation testing

C.

Web session testing

D.

Allowed data bounds and limits testing

Buy Now
Questions 70

Which of the following is the MOST appropriate technique for destroying magnetic platter style hard disk drives (HDD) containing data with a "HIGH" security categorization?

Options:

A.

Drill through the device and platters.

B.

Mechanically shred the entire HDD.

C.

Remove the control electronics.

D.

HP iProcess the HDD through a degaussing device.

Buy Now
Questions 71

Which of the following is TRUE for an organization that is using a third-party federated identity service?

Options:

A.

The organization enforces the rules to other organization's user provisioning

B.

The organization establishes a trust relationship with the other organizations

C.

The organization defines internal standard for overall user identification

D.

The organization specifies alone how to authenticate other organization's users

Buy Now
Questions 72

An organization is considering partnering with a third-party supplier of cloud services. The organization will only be providing the data and the third-party supplier will be providing the security controls. Which of the following BEST describes this service offering?

Options:

A.

Platform as a Service (PaaS)

B.

Infrastructure as a Service (IaaS)

C.

Software as a Service (SaaS)

D.

Anything as a Service (XaaS)

Buy Now
Questions 73

What type of access control determines the authorization to resource based on pre-defined job titles within an organization?

Options:

A.

Role-Based Access Control (RBAC)

B.

Role-based access control

C.

Non-discretionary access control

D.

Discretionary Access Control (DAC)

Buy Now
Questions 74

According to the Capability Maturity Model Integration (CMMI), which of the following levels is identified by a managed process that is tailored from the organization's set of standard processes according to the organization's tailoring guidelines?

Options:

A.

Level 0: Incomplete

B.

Level 1: Performed

C.

Level 2: Managed

D.

Level 3: Defined

Buy Now
Questions 75

Which of the following steps should be performed FIRST when purchasing Commercial Off-The-Shelf (COTS) software?

Options:

A.

undergo a security assessment as part of authorization process

B.

establish a risk management strategy

C.

harden the hosting server, and perform hosting and application vulnerability scans

D.

establish policies and procedures on system and services acquisition

Buy Now
Questions 76

What are the steps of a risk assessment?

Options:

A.

identification, analysis, evaluation

B.

analysis, evaluation, mitigation

C.

classification, identification, risk management

D.

identification, evaluation, mitigation

Buy Now
Questions 77

Which of the following MUST be in place to recognize a system attack?

Options:

A.

Stateful firewall

B.

Distributed antivirus

C.

Log analysis

D.

Passive honeypot

Buy Now
Questions 78

A user has infected a computer with malware by connecting a Universal Serial Bus (USB) storage device.

Which of the following is MOST effective to mitigate future infections?

Options:

A.

Develop a written organizational policy prohibiting unauthorized USB devices

B.

Train users on the dangers of transferring data in USB devices

C.

Implement centralized technical control of USB port connections

D.

Encrypt removable USB devices containing data at rest

Buy Now
Questions 79

The 802.1x standard provides a framework for what?

Options:

A.

Network authentication for only wireless networks

B.

Network authentication for wired and wireless networks

C.

Wireless encryption using the Advanced Encryption Standard (AES)

D.

Wireless network encryption using Secure Sockets Layer (SSL)

Buy Now
Questions 80

Sensitive customer data is going to be added to a database. What is the MOST effective implementation for ensuring data privacy?

Options:

A.

Discretionary Access Control (DAC) procedures

B.

Mandatory Access Control (MAC) procedures

C.

Data link encryption

D.

Segregation of duties

Buy Now
Questions 81

Which Web Services Security (WS-Security) specification maintains a single authenticated identity across multiple dissimilar environments? Click on the correct specification in the image below.

Options:

Buy Now
Questions 82

Which of the following is ensured when hashing files during chain of custody handling?

Options:

A.

Availability

B.

Accountability

C.

Integrity

D.

Non-repudiation

Buy Now
Questions 83

Which of the following is the FIRST step of a penetration test plan?

Options:

A.

Analyzing a network diagram of the target network

B.

Notifying the company's customers

C.

Obtaining the approval of the company's management

D.

Scheduling the penetration test during a period of least impact

Buy Now
Questions 84

Which of the following methods protects Personally Identifiable Information (PII) by use of a full replacement of the data element?

Options:

A.

Transparent Database Encryption (TDE)

B.

Column level database encryption

C.

Volume encryption

D.

Data tokenization

Buy Now
Questions 85

What security management control is MOST often broken by collusion?

Options:

A.

Job rotation

B.

Separation of duties

C.

Least privilege model

D.

Increased monitoring

Buy Now
Questions 86

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Buy Now
Questions 87

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Buy Now
Questions 88

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Buy Now
Questions 89

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Buy Now
Questions 90

Which of the following is an initial consideration when developing an information security management system?

Options:

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Buy Now
Questions 91

Which one of the following affects the classification of data?

Options:

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Buy Now
Questions 92

In a data classification scheme, the data is owned by the

Options:

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Buy Now
Questions 93

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Buy Now
Questions 94

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Buy Now
Questions 95

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Buy Now
Questions 96

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Buy Now
Questions 97

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Buy Now
Questions 98

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Buy Now
Questions 99

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Buy Now
Questions 100

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Buy Now
Questions 101

By allowing storage communications to run on top of Transmission Control Protocol/Internet Protocol (TCP/IP) with a Storage Area Network (SAN), the

Options:

A.

confidentiality of the traffic is protected.

B.

opportunity to sniff network traffic exists.

C.

opportunity for device identity spoofing is eliminated.

D.

storage devices are protected against availability attacks.

Buy Now
Questions 102

Which of the following elements MUST a compliant EU-US Safe Harbor Privacy Policy contain?

Options:

A.

An explanation of how long the data subject's collected information will be retained for and how it will be eventually disposed.

B.

An explanation of who can be contacted at the organization collecting the information if corrections are required by the data subject.

C.

An explanation of the regulatory frameworks and compliance standards the information collecting organization adheres to.

D.

An explanation of all the technologies employed by the collecting organization in gathering information on the data subject.

Buy Now
Questions 103

The key benefits of a signed and encrypted e-mail include

Options:

A.

confidentiality, authentication, and authorization.

B.

confidentiality, non-repudiation, and authentication.

C.

non-repudiation, authorization, and authentication.

D.

non-repudiation, confidentiality, and authorization.

Buy Now
Questions 104

An engineer in a software company has created a virus creation tool. The tool can generate thousands of polymorphic viruses. The engineer is planning to use the tool in a controlled environment to test the company's next generation virus scanning software. Which would BEST describe the behavior of the engineer and why?

Options:

A.

The behavior is ethical because the tool will be used to create a better virus scanner.

B.

The behavior is ethical because any experienced programmer could create such a tool.

C.

The behavior is not ethical because creating any kind of virus is bad.

D.

The behavior is not ethical because such a tool could be leaked on the Internet.

Buy Now
Questions 105

A disadvantage of an application filtering firewall is that it can lead to

Options:

A.

a crash of the network as a result of user activities.

B.

performance degradation due to the rules applied.

C.

loss of packets on the network due to insufficient bandwidth.

D.

Internet Protocol (IP) spoofing by hackers.

Buy Now
Questions 106

The Structured Query Language (SQL) implements Discretionary Access Controls (DAC) using

Options:

A.

INSERT and DELETE.

B.

GRANT and REVOKE.

C.

PUBLIC and PRIVATE.

D.

ROLLBACK and TERMINATE.

Buy Now
Questions 107

Which one of the following is the MOST important in designing a biometric access system if it is essential that no one other than authorized individuals are admitted?

Options:

A.

False Acceptance Rate (FAR)

B.

False Rejection Rate (FRR)

C.

Crossover Error Rate (CER)

D.

Rejection Error Rate

Buy Now
Questions 108

An organization is designing a large enterprise-wide document repository system. They plan to have several different classification level areas with increasing levels of controls. The BEST way to ensure document confidentiality in the repository is to

Options:

A.

encrypt the contents of the repository and document any exceptions to that requirement.

B.

utilize Intrusion Detection System (IDS) set drop connections if too many requests for documents are detected.

C.

keep individuals with access to high security areas from saving those documents into lower security areas.

D.

require individuals with access to the system to sign Non-Disclosure Agreements (NDA).

Buy Now
Questions 109

Which of the following is an attacker MOST likely to target to gain privileged access to a system?

Options:

A.

Programs that write to system resources

B.

Programs that write to user directories

C.

Log files containing sensitive information

D.

Log files containing system calls

Buy Now
Questions 110

When is security personnel involvement in the Systems Development Life Cycle (SDLC) process MOST beneficial?

Options:

A.

Testing phase

B.

Development phase

C.

Requirements definition phase

D.

Operations and maintenance phase

Buy Now
Questions 111

What is the MOST important reason to configure unique user IDs?

Options:

A.

Supporting accountability

B.

Reducing authentication errors

C.

Preventing password compromise

D.

Supporting Single Sign On (SSO)

Buy Now
Questions 112

An organization decides to implement a partial Public Key Infrastructure (PKI) with only the servers having digital certificates. What is the security benefit of this implementation?

Options:

A.

Clients can authenticate themselves to the servers.

B.

Mutual authentication is available between the clients and servers.

C.

Servers are able to issue digital certificates to the client.

D.

Servers can authenticate themselves to the client.

Buy Now
Questions 113

Refer to the information below to answer the question.

An organization has hired an information security officer to lead their security department. The officer has adequate people resources but is lacking the other necessary components to have an effective security program. There are numerous initiatives requiring security involvement.

Given the number of priorities, which of the following will MOST likely influence the selection of top initiatives?

Options:

A.

Severity of risk

B.

Complexity of strategy

C.

Frequency of incidents

D.

Ongoing awareness

Buy Now
Questions 114

What is the PRIMARY reason for ethics awareness and related policy implementation?

Options:

A.

It affects the workflow of an organization.

B.

It affects the reputation of an organization.

C.

It affects the retention rate of employees.

D.

It affects the morale of the employees.

Buy Now
Questions 115

Which of the following MUST system and database administrators be aware of and apply when configuring systems used for storing personal employee data?

Options:

A.

Secondary use of the data by business users

B.

The organization's security policies and standards

C.

The business purpose for which the data is to be used

D.

The overall protection of corporate resources and data

Buy Now
Questions 116

Which of the following is a BEST practice when traveling internationally with laptops containing Personally Identifiable Information (PII)?

Options:

A.

Use a thumb drive to transfer information from a foreign computer.

B.

Do not take unnecessary information, including sensitive information.

C.

Connect the laptop only to well-known networks like the hotel or public Internet cafes.

D.

Request international points of contact help scan the laptop on arrival to ensure it is protected.

Buy Now
Questions 117

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

Which of the following will MOST likely allow the organization to keep risk at an acceptable level?

Options:

A.

Increasing the amount of audits performed by third parties

B.

Removing privileged accounts from operational staff

C.

Assigning privileged functions to appropriate staff

D.

Separating the security function into distinct roles

Buy Now
Questions 118

Refer to the information below to answer the question.

A large, multinational organization has decided to outsource a portion of their Information Technology (IT) organization to a third-party provider’s facility. This provider will be responsible for the design, development, testing, and support of several critical, customer-based applications used by the organization.

The organization should ensure that the third party's physical security controls are in place so that they

Options:

A.

are more rigorous than the original controls.

B.

are able to limit access to sensitive information.

C.

allow access by the organization staff at any time.

D.

cannot be accessed by subcontractors of the third party.

Buy Now
Questions 119

Which of the following is required to determine classification and ownership?

Options:

A.

System and data resources are properly identified

B.

Access violations are logged and audited

C.

Data file references are identified and linked

D.

System security controls are fully integrated

Buy Now
Questions 120

Which of the following is an example of two-factor authentication?

Options:

A.

Retina scan and a palm print

B.

Fingerprint and a smart card

C.

Magnetic stripe card and an ID badge

D.

Password and Completely Automated Public Turing test to tell Computers and Humans Apart (CAPTCHA)

Buy Now
Questions 121

Which of the following BEST mitigates a replay attack against a system using identity federation and Security Assertion Markup Language (SAML) implementation?

Options:

A.

Two-factor authentication

B.

Digital certificates and hardware tokens

C.

Timed sessions and Secure Socket Layer (SSL)

D.

Passwords with alpha-numeric and special characters

Buy Now
Questions 122

Which of the following MOST influences the design of the organization's electronic monitoring policies?

Options:

A.

Workplace privacy laws

B.

Level of organizational trust

C.

Results of background checks

D.

Business ethical considerations

Buy Now
Questions 123

Host-Based Intrusion Protection (HIPS) systems are often deployed in monitoring or learning mode during their initial implementation. What is the objective of starting in this mode?

Options:

A.

Automatically create exceptions for specific actions or files

B.

Determine which files are unsafe to access and blacklist them

C.

Automatically whitelist actions or files known to the system

D.

Build a baseline of normal or safe system events for review

Buy Now
Questions 124

Which of the following is the MOST crucial for a successful audit plan?

Options:

A.

Defining the scope of the audit to be performed

B.

Identifying the security controls to be implemented

C.

Working with the system owner on new controls

D.

Acquiring evidence of systems that are not compliant

Buy Now
Questions 125

An online retail company has formulated a record retention schedule for customer transactions. Which of the following is a valid reason a customer transaction is kept beyond the retention schedule?

Options:

A.

Pending legal hold

B.

Long term data mining needs

C.

Customer makes request to retain

D.

Useful for future business initiatives

Buy Now
Questions 126

Which of the following describes the concept of a Single Sign -On (SSO) system?

Options:

A.

Users are authenticated to one system at a time.

B.

Users are identified to multiple systems with several credentials.

C.

Users are authenticated to multiple systems with one login.

D.

Only one user is using the system at a time.

Buy Now
Questions 127

Which of the following access management procedures would minimize the possibility of an organization's employees retaining access to secure werk areas after they change roles?

Options:

A.

User access modification

B.

user access recertification

C.

User access termination

D.

User access provisioning

Buy Now
Questions 128

Which of the following is the MOST challenging issue in apprehending cyber criminals?

Options:

A.

They often use sophisticated method to commit a crime.

B.

It is often hard to collect and maintain integrity of digital evidence.

C.

The crime is often committed from a different jurisdiction.

D.

There is often no physical evidence involved.

Buy Now
Questions 129

Which of the following provides the MOST comprehensive filtering of Peer-to-Peer (P2P) traffic?

Options:

A.

Application proxy

B.

Port filter

C.

Network boundary router

D.

Access layer switch

Buy Now
Questions 130

What does a Synchronous (SYN) flood attack do?

Options:

A.

Forces Transmission Control Protocol /Internet Protocol (TCP/IP) connections into a reset state

B.

Establishes many new Transmission Control Protocol / Internet Protocol (TCP/IP) connections

C.

Empties the queue of pending Transmission Control Protocol /Internet Protocol (TCP/IP) requests

D.

Exceeds the limits for new Transmission Control Protocol /Internet Protocol (TCP/IP) connections

Buy Now
Questions 131

The core component of Role Based Access Control (RBAC) must be constructed of defined data elements.

Which elements are required?

Options:

A.

Users, permissions, operations, and protected objects

B.

Roles, accounts, permissions, and protected objects

C.

Users, roles, operations, and protected objects

D.

Roles, operations, accounts, and protected objects

Buy Now
Questions 132

What is the process of removing sensitive data from a system or storage device with the intent that the data cannot be reconstructed by any known technique?

Options:

A.

Purging

B.

Encryption

C.

Destruction

D.

Clearing

Buy Now
Questions 133

An organization has discovered that users are visiting unauthorized websites using anonymous proxies.

Which of the following is the BEST way to prevent future occurrences?

Options:

A.

Remove the anonymity from the proxy

B.

Analyze Internet Protocol (IP) traffic for proxy requests

C.

Disable the proxy server on the firewall

D.

Block the Internet Protocol (IP) address of known anonymous proxies

Buy Now
Questions 134

What is the correct order of steps in an information security assessment?

Place the information security assessment steps on the left next to the numbered boxes on the right in the

correct order.

Options:

Buy Now
Questions 135

Which of the following is the MOST important security goal when performing application interface testing?

Options:

A.

Confirm that all platforms are supported and function properly

B.

Evaluate whether systems or components pass data and control correctly to one another

C.

Verify compatibility of software, hardware, and network connections

D.

Examine error conditions related to external interfaces to prevent application details leakage

Buy Now
Questions 136

After following the processes defined within the change management plan, a super user has upgraded a

device within an Information system.

What step would be taken to ensure that the upgrade did NOT affect the network security posture?

Options:

A.

Conduct an Assessment and Authorization (A&A)

B.

Conduct a security impact analysis

C.

Review the results of the most recent vulnerability scan

D.

Conduct a gap analysis with the baseline configuration

Buy Now
Questions 137

It is MOST important to perform which of the following to minimize potential impact when implementing a new vulnerability scanning tool in a production environment?

Options:

A.

Negotiate schedule with the Information Technology (IT) operation’s team

B.

Log vulnerability summary reports to a secured server

C.

Enable scanning during off-peak hours

D.

Establish access for Information Technology (IT) management

Buy Now
Questions 138

Which of the following is the MOST effective practice in managing user accounts when an employee is terminated?

Options:

A.

Implement processes for automated removal of access for terminated employees.

B.

Delete employee network and system IDs upon termination.

C.

Manually remove terminated employee user-access to all systems and applications.

D.

Disable terminated employee network ID to remove all access.

Buy Now
Questions 139

A security practitioner is tasked with securing the organization’s Wireless Access Points (WAP). Which of these is the MOST effective way of restricting this environment to authorized users?

Options:

A.

Enable Wi-Fi Protected Access 2 (WPA2) encryption on the wireless access point

B.

Disable the broadcast of the Service Set Identifier (SSID) name

C.

Change the name of the Service Set Identifier (SSID) to a random value not associated with the organization

D.

Create Access Control Lists (ACL) based on Media Access Control (MAC) addresses

Buy Now
Questions 140

Which of the BEST internationally recognized standard for evaluating security products and systems?

Options:

A.

Payment Card Industry Data Security Standards (PCI-DSS)

B.

Common Criteria (CC)

C.

Health Insurance Portability and Accountability Act (HIPAA)

D.

Sarbanes-Oxley (SOX)

Buy Now
Questions 141

Which of the following is BEST achieved through the use of eXtensible Access Markup Language (XACML)?

Options:

A.

Minimize malicious attacks from third parties

B.

Manage resource privileges

C.

Share digital identities in hybrid cloud

D.

Defined a standard protocol

Buy Now
Questions 142

What can happen when an Intrusion Detection System (IDS) is installed inside a firewall-protected internal network?

Options:

A.

The IDS can detect failed administrator logon attempts from servers.

B.

The IDS can increase the number of packets to analyze.

C.

The firewall can increase the number of packets to analyze.

D.

The firewall can detect failed administrator login attempts from servers

Buy Now
Questions 143

Which type of test would an organization perform in order to locate and target exploitable defects?

Options:

A.

Penetration

B.

System

C.

Performance

D.

Vulnerability

Buy Now
Questions 144

Drag the following Security Engineering terms on the left to the BEST definition on the right.

Options:

Buy Now
Questions 145

Which of the following initiates the systems recovery phase of a disaster recovery plan?

Options:

A.

Issuing a formal disaster declaration

B.

Activating the organization's hot site

C.

Evacuating the disaster site

D.

Assessing the extent of damage following the disaster

Buy Now
Questions 146

What is a security concern when considering implementing software-defined networking (SDN)?

Options:

A.

It increases the attack footprint.

B.

It uses open source protocols.

C.

It has a decentralized architecture.

D.

It is cloud based.

Buy Now
Questions 147

Which of the following is the PRIMARY risk associated with Extensible Markup Language (XML) applications?

Options:

A.

Users can manipulate the code.

B.

The stack data structure cannot be replicated.

C.

The stack data structure is repetitive.

D.

Potential sensitive data leakage.

Buy Now
Questions 148

The development team has been tasked with collecting data from biometric devices. The application will support a variety of collection data streams. During the testing phase, the team utilizes data from an old production database in a secure testing environment. What principle has the team taken into consideration?

Options:

A.

biometric data cannot be changed.

B.

Separate biometric data streams require increased security.

C.

The biometric devices are unknown.

D.

Biometric data must be protected from disclosure.

Buy Now
Questions 149

An organization is setting a security assessment scope with the goal of developing a Security Management Program (SMP). The next step is to select an approach for conducting the risk assessment. Which of the following approaches is MOST effective for the SMP?

Options:

A.

Data driven risk assessment with a focus on data

B.

Security controls driven assessment that focuses on controls management

C.

Business processes based risk assessment with a focus on business goals

D.

Asset driven risk assessment with a focus on the assets

Buy Now
Questions 150

A company needs to provide employee access to travel services, which are hosted by a third-party service provider, Employee experience is important, and when users are

already authenticated, access to the travel portal is seamless. Which of the following methods is used to share information and grant user access to the travel portal?

Options:

A.

Security Assertion Markup Language (SAML) access

B.

Single sign-on (SSO) access

C.

Open Authorization (OAuth) access

D.

Federated access

Buy Now
Questions 151

Which is the second phase of public key Infrastructure (pk1) key/certificate life-cycle management?

Options:

A.

Issued Phase

B.

Cancellation Phase

C.

Implementation phase

D.

Initialization Phase

Buy Now
Questions 152

How can a security engineer maintain network separation from a secure environment while allowing remote users to work in the secure environment?

Options:

A.

Use a Virtual Local Area Network (VLAN) to segment the network

B.

Implement a bastion host

C.

Install anti-virus on all enceinte

D.

Enforce port security on access switches

Buy Now
Questions 153

Which change management role is responsible for the overall success of the project and supporting the change throughout the organization?

Options:

A.

Change driver

B.

Change implementer

C.

Program sponsor

D.

Project manager

Buy Now
Questions 154

Which of the following would an information security professional use to recognize changes to content, particularly unauthorized changes?

Options:

A.

File Integrity Checker

B.

Security information and event management (SIEM) system

C.

Audit Logs

D.

Intrusion detection system (IDS)

Buy Now
Questions 155

Which layer of the Open systems Interconnection (OSI) model is being targeted in the event of a Synchronization (SYN) flood attack?

Options:

A.

Session

B.

Transport

C.

Network

D.

Presentation

Buy Now
Questions 156

Which evidence collecting technique would be utilized when it is believed an attacker is employing a rootkit and a quick analysis is needed?

Options:

A.

Memory collection

B.

Forensic disk imaging

C.

Malware analysis

D.

Live response

Buy Now
Questions 157

The European Union (EU) General Data Protection Regulation (GDPR) requires organizations to implement appropriate technical and organizational measures to ensure a

level of security appropriate to the risk. The Data Owner should therefore consider which of the following requirements?

Options:

A.

Data masking and encryption of personal data

B.

Only to use encryption protocols approved by EU

C.

Anonymization of personal data when transmitted to sources outside the EU

D.

Never to store personal data of EU citizens outside the EU

Buy Now
Questions 158

Which of the following BEST describes when an organization should conduct a black box security audit on a new software product?

Options:

A.

When the organization wishes to check for non-functional compliance

B.

When the organization wants to enumerate known security vulnerabilities across their infrastructure

C.

When the organization has experienced a security incident

D.

When the organization is confident the final source code is complete

Buy Now
Questions 159

Which of the following practices provides the development of security and identification of threats in designing software?

Options:

A.

Stakeholder review

B.

Requirements review

C.

Penetration testing

D.

Threat modeling

Buy Now
Questions 160

What would be the BEST action to take in a situation where collected evidence was left unattended overnight in an unlocked vehicle?

Options:

A.

Report the matter to the local police authorities.

B.

Move evidence to a climate-controlled environment.

C.

Re-inventory the evidence and provide it to the evidence custodian.

D.

Immediately report the matter to the case supervisor.

Buy Now
Questions 161

Which of the following is the FIRST step in the incident response process?

Options:

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Buy Now
Questions 162

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Buy Now
Questions 163

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Buy Now
Questions 164

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Buy Now
Questions 165

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Buy Now
Questions 166

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Buy Now
Questions 167

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Buy Now
Questions 168

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Buy Now
Questions 169

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Buy Now
Questions 170

What is the PRIMARY reason for implementing change management?

Options:

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Buy Now
Questions 171

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Buy Now
Questions 172

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Buy Now
Questions 173

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Buy Now
Questions 174

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Buy Now
Questions 175

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Buy Now
Questions 176

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Buy Now
Questions 177

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Buy Now
Questions 178

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Buy Now
Questions 179

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Buy Now
Questions 180

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Buy Now
Questions 181

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Buy Now
Questions 182

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Buy Now
Questions 183

Which of the following is the PRIMARY reason for employing physical security personnel at entry points in facilities where card access is in operation?

Options:

A.

To verify that only employees have access to the facility.

B.

To identify present hazards requiring remediation.

C.

To monitor staff movement throughout the facility.

D.

To provide a safe environment for employees.

Buy Now
Questions 184

Determining outage costs caused by a disaster can BEST be measured by the

Options:

A.

cost of redundant systems and backups.

B.

cost to recover from an outage.

C.

overall long-term impact of the outage.

D.

revenue lost during the outage.

Buy Now
Questions 185

Which of the following disaster recovery test plans will be MOST effective while providing minimal risk?

Options:

A.

Read-through

B.

Parallel

C.

Full interruption

D.

Simulation

Buy Now
Questions 186

Order the below steps to create an effective vulnerability management process.

Options:

Buy Now
Questions 187

Match the name of access control model with its associated restriction.

Drag each access control model to its appropriate restriction access on the right.

Options:

Buy Now
Questions 188

Which of the following are required components for implementing software configuration management systems?

Options:

A.

Audit control and signoff

B.

User training and acceptance

C.

Rollback and recovery processes

D.

Regression testing and evaluation

Buy Now
Questions 189

Refer to the information below to answer the question.

An organization has hired an information security officer to lead their security department. The officer has adequate people resources but is lacking the other necessary components to have an effective security program. There are numerous initiatives requiring security involvement.

The effectiveness of the security program can PRIMARILY be measured through

Options:

A.

audit findings.

B.

risk elimination.

C.

audit requirements.

D.

customer satisfaction.

Buy Now
Questions 190

What is the MAIN feature that onion routing networks offer?

Options:

A.

Non-repudiation

B.

Traceability

C.

Anonymity

D.

Resilience

Buy Now
Questions 191

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following documents explains the proper use of the organization's assets?

Options:

A.

Human resources policy

B.

Acceptable use policy

C.

Code of ethics

D.

Access control policy

Buy Now
Questions 192

Given the various means to protect physical and logical assets, match the access management area to the technology.

Options:

Buy Now
Questions 193

Which of the following is the MOST difficult to enforce when using cloud computing?

Options:

A.

Data access

B.

Data backup

C.

Data recovery

D.

Data disposal

Buy Now
Questions 194

Which of the following actions MUST be taken if a vulnerability is discovered during the maintenance stage in a System Development Life Cycle (SDLC)?

Options:

A.

Make changes following principle and design guidelines.

B.

Stop the application until the vulnerability is fixed.

C.

Report the vulnerability to product owner.

D.

Monitor the application and review code.

Buy Now
Questions 195

What does secure authentication with logging provide?

Options:

A.

Data integrity

B.

Access accountability

C.

Encryption logging format

D.

Segregation of duties

Buy Now
Questions 196

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

Which of the following will indicate where the IT budget is BEST allocated during this time?

Options:

A.

Policies

B.

Frameworks

C.

Metrics

D.

Guidelines

Buy Now
Questions 197

The use of proximity card to gain access to a building is an example of what type of security control?

Options:

A.

Legal

B.

Logical

C.

Physical

D.

Procedural

Buy Now
Questions 198

Refer to the information below to answer the question.

During the investigation of a security incident, it is determined that an unauthorized individual accessed a system which hosts a database containing financial information.

If the intrusion causes the system processes to hang, which of the following has been affected?

Options:

A.

System integrity

B.

System availability

C.

System confidentiality

D.

System auditability

Buy Now
Questions 199

Which of the following is a process within a Systems Engineering Life Cycle (SELC) stage?

Options:

A.

Requirements Analysis

B.

Development and Deployment

C.

Production Operations

D.

Utilization Support

Buy Now
Questions 200

The amount of data that will be collected during an audit is PRIMARILY determined by the.

Options:

A.

audit scope.

B.

auditor's experience level.

C.

availability of the data.

D.

integrity of the data.

Buy Now
Questions 201

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following could have MOST likely prevented the Peer-to-Peer (P2P) program from being installed on the computer?

Options:

A.

Removing employee's full access to the computer

B.

Supervising their child's use of the computer

C.

Limiting computer's access to only the employee

D.

Ensuring employee understands their business conduct guidelines

Buy Now
Questions 202

A thorough review of an organization's audit logs finds that a disgruntled network administrator has intercepted emails meant for the Chief Executive Officer (CEO) and changed them before forwarding them to their intended recipient. What type of attack has MOST likely occurred?

Options:

A.

Spoofing

B.

Eavesdropping

C.

Man-in-the-middle

D.

Denial of service

Buy Now
Questions 203

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Buy Now
Questions 204

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Buy Now
Questions 205

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Buy Now
Questions 206

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Buy Now
Questions 207

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Buy Now
Questions 208

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.

Application

B.

Storage

C.

Power

D.

Network

Buy Now
Questions 209

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Buy Now
Questions 210

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Buy Now
Questions 211

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Buy Now
Questions 212

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Buy Now
Questions 213

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Buy Now
Questions 214

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Buy Now
Exam Code: CISSP
Exam Name: Certified Information Systems Security Professional (CISSP)
Last Update: May 15, 2024
Questions: 1486
$239.6  $599
$179.6  $449
$159.6  $399
buy now CISSP