Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

CISSP Questions and Answers

Question # 6

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Full Access
Question # 7

Which of the following is the BEST reason for writing an information security policy?

A.

To support information security governance

B.

To reduce the number of audit findings

C.

To deter attackers

D.

To implement effective information security controls

Full Access
Question # 8

Which of the following is MOST appropriate for protecting confidentially of data stored on a hard drive?

A.

Triple Data Encryption Standard (3DES)

B.

Advanced Encryption Standard (AES)

C.

Message Digest 5 (MD5)

D.

Secure Hash Algorithm 2(SHA-2)

Full Access
Question # 9

Within the company, desktop clients receive Internet Protocol (IP) address over Dynamic Host Configuration

Protocol (DHCP).

Which of the following represents a valid measure to help protect the network against unauthorized access?

A.

Implement path management

B.

Implement port based security through 802.1x

C.

Implement DHCP to assign IP address to server systems

D.

Implement change management

Full Access
Question # 10

Which of the following is a benefit in implementing an enterprise Identity and Access Management (IAM) solution?

A.

Password requirements are simplified.

B.

Risk associated with orphan accounts is reduced.

C.

Segregation of duties is automatically enforced.

D.

Data confidentiality is increased.

Full Access
Question # 11

A security compliance manager of a large enterprise wants to reduce the time it takes to perform network,

system, and application security compliance audits while increasing quality and effectiveness of the results.

What should be implemented to BEST achieve the desired results?

A.

Configuration Management Database (CMDB)

B.

Source code repository

C.

Configuration Management Plan (CMP)

D.

System performance monitoring application

Full Access
Question # 12

An organization’s security policy delegates to the data owner the ability to assign which user roles have access

to a particular resource. What type of authorization mechanism is being used?

A.

Discretionary Access Control (DAC)

B.

Role Based Access Control (RBAC)

C.

Media Access Control (MAC)

D.

Mandatory Access Control (MAC)

Full Access
Question # 13

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Full Access
Question # 14

Which Identity and Access Management (IAM) process can be used to maintain the principle of least

privilege?

A.

identity provisioning

B.

access recovery

C.

multi-factor authentication (MFA)

D.

user access review

Full Access
Question # 15

Which of the following would MINIMIZE the ability of an attacker to exploit a buffer overflow?

A.

Memory review

B.

Code review

C.

Message division

D.

Buffer division

Full Access
Question # 16

Which of the following is the MOST common method of memory protection?

A.

Compartmentalization

B.

Segmentation

C.

Error correction

D.

Virtual Local Area Network (VLAN) tagging

Full Access
Question # 17

Who would be the BEST person to approve an organizations information security policy?

A.

Chief Information Officer (CIO)

B.

Chief Information Security Officer (CISO)

C.

Chief internal auditor

D.

Chief Executive Officer (CEO)

Full Access
Question # 18

Which of the following is a common feature of an Identity as a Service (IDaaS) solution?

A.

Single Sign-On (SSO) authentication support

B.

Privileged user authentication support

C.

Password reset service support

D.

Terminal Access Controller Access Control System (TACACS) authentication support

Full Access
Question # 19

Which of the following mechanisms will BEST prevent a Cross-Site Request Forgery (CSRF) attack?

A.

parameterized database queries

B.

whitelist input values

C.

synchronized session tokens

D.

use strong ciphers

Full Access
Question # 20

Which of the following is a characteristic of an internal audit?

A.

An internal audit is typically shorter in duration than an external audit.

B.

The internal audit schedule is published to the organization well in advance.

C.

The internal auditor reports to the Information Technology (IT) department

D.

Management is responsible for reading and acting upon the internal audit results

Full Access
Question # 21

Who is accountable for the information within an Information System (IS)?

A.

Security manager

B.

System owner

C.

Data owner

D.

Data processor

Full Access
Question # 22

Which of the following could be considered the MOST significant security challenge when adopting DevOps practices compared to a more traditional control framework?

A.

Achieving Service Level Agreements (SLA) on how quickly patches will be released when a security flaw is found.

B.

Maintaining segregation of duties.

C.

Standardized configurations for logging, alerting, and security metrics.

D.

Availability of security teams at the end of design process to perform last-minute manual audits and reviews.

Full Access
Question # 23

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Full Access
Question # 24

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Full Access
Question # 25

Which of the following represents the GREATEST risk to data confidentiality?

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Full Access
Question # 26

Intellectual property rights are PRIMARY concerned with which of the following?

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Full Access
Question # 27

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Full Access
Question # 28

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

A.

Application

B.

Storage

C.

Power

D.

Network

Full Access
Question # 29

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Full Access
Question # 30

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Full Access
Question # 31

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Full Access
Question # 32

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Full Access
Question # 33

An organization has outsourced its financial transaction processing to a Cloud Service Provider (CSP) who will provide them with Software as a Service (SaaS). If there was a data breach who is responsible for monetary losses?

A.

The Data Protection Authority (DPA)

B.

The Cloud Service Provider (CSP)

C.

The application developers

D.

The data owner

Full Access
Question # 34

Which of the following is the MOST challenging issue in apprehending cyber criminals?

A.

They often use sophisticated method to commit a crime.

B.

It is often hard to collect and maintain integrity of digital evidence.

C.

The crime is often committed from a different jurisdiction.

D.

There is often no physical evidence involved.

Full Access
Question # 35

Which one of the following is an advantage of an effective release control strategy form a configuration control standpoint?

A.

Ensures that a trace for all deliverables is maintained and auditable

B.

Enforces backward compatibility between releases

C.

Ensures that there is no loss of functionality between releases

D.

Allows for future enhancements to existing features

Full Access
Question # 36

Which of the following is the BEST way to reduce the impact of an externally sourced flood attack?

A.

Have the service provider block the soiree address.

B.

Have the soiree service provider block the address.

C.

Block the source address at the firewall.

D.

Block all inbound traffic until the flood ends.

Full Access
Question # 37

Which one of the following data integrity models assumes a lattice of integrity levels?

A.

Take-Grant

B.

Biba

C.

Harrison-Ruzzo

D.

Bell-LaPadula

Full Access
Question # 38

Which of the following MUST be scalable to address security concerns raised by the integration of third-party

identity services?

A.

Mandatory Access Controls (MAC)

B.

Enterprise security architecture

C.

Enterprise security procedures

D.

Role Based Access Controls (RBAC)

Full Access
Question # 39

The security accreditation task of the System Development Life Cycle (SDLC) process is completed at the end of which phase?

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Full Access
Question # 40

The design review for an application has been completed and is ready for release. What technique should an organization use to assure application integrity?

A.

Application authentication

B.

Input validation

C.

Digital signing

D.

Device encryption

Full Access
Question # 41

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Full Access
Question # 42

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Full Access
Question # 43

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Full Access
Question # 44

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Full Access
Question # 45

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Full Access
Question # 46

What is the BEST approach to addressing security issues in legacy web applications?

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Full Access
Question # 47

Which one of the following security mechanisms provides the BEST way to restrict the execution of privileged procedures?

A.

Role Based Access Control (RBAC)

B.

Biometric access control

C.

Federated Identity Management (IdM)

D.

Application hardening

Full Access
Question # 48

Which of the following statements is TRUE for point-to-point microwave transmissions?

A.

They are not subject to interception due to encryption.

B.

Interception only depends on signal strength.

C.

They are too highly multiplexed for meaningful interception.

D.

They are subject to interception by an antenna within proximity.

Full Access
Question # 49

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

A.

Trusted path

B.

Malicious logic

C.

Social engineering

D.

Passive misuse

Full Access
Question # 50

Which of the following statements is TRUE of black box testing?

A.

Only the functional specifications are known to the test planner.

B.

Only the source code and the design documents are known to the test planner.

C.

Only the source code and functional specifications are known to the test planner.

D.

Only the design documents and the functional specifications are known to the test planner.

Full Access
Question # 51

When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and

A.

flexible.

B.

confidential.

C.

focused.

D.

achievable.

Full Access
Question # 52

Which of the following is the BEST way to verify the integrity of a software patch?

A.

Cryptographic checksums

B.

Version numbering

C.

Automatic updates

D.

Vendor assurance

Full Access
Question # 53

Which of the following is an authentication protocol in which a new random number is generated uniquely for each login session?

A.

Challenge Handshake Authentication Protocol (CHAP)

B.

Point-to-Point Protocol (PPP)

C.

Extensible Authentication Protocol (EAP)

D.

Password Authentication Protocol (PAP)

Full Access
Question # 54

Which of the following MUST be done when promoting a security awareness program to senior management?

A.

Show the need for security; identify the message and the audience

B.

Ensure that the security presentation is designed to be all-inclusive

C.

Notify them that their compliance is mandatory

D.

Explain how hackers have enhanced information security

Full Access
Question # 55

Which one of the following considerations has the LEAST impact when considering transmission security?

A.

Network availability

B.

Data integrity

C.

Network bandwidth

D.

Node locations

Full Access
Question # 56

When building a data center, site location and construction factors that increase the level of vulnerability to physical threats include

A.

hardened building construction with consideration of seismic factors.

B.

adequate distance from and lack of access to adjacent buildings.

C.

curved roads approaching the data center.

D.

proximity to high crime areas of the city.

Full Access
Question # 57

Which of the following can BEST prevent security flaws occurring in outsourced software development?

A.

Contractual requirements for code quality

B.

Licensing, code ownership and intellectual property rights

C.

Certification of the quality and accuracy of the work done

D.

Delivery dates, change management control and budgetary control

Full Access
Question # 58

Which of the following is the FIRST step of a penetration test plan?

A.

Analyzing a network diagram of the target network

B.

Notifying the company's customers

C.

Obtaining the approval of the company's management

D.

Scheduling the penetration test during a period of least impact

Full Access
Question # 59

What should be the INITIAL response to Intrusion Detection System/Intrusion Prevention System (IDS/IPS) alerts?

A.

Ensure that the Incident Response Plan is available and current.

B.

Determine the traffic's initial source and block the appropriate port.

C.

Disable or disconnect suspected target and source systems.

D.

Verify the threat and determine the scope of the attack.

Full Access
Question # 60

Which of the following is TRUE about Disaster Recovery Plan (DRP) testing?

A.

Operational networks are usually shut down during testing.

B.

Testing should continue even if components of the test fail.

C.

The company is fully prepared for a disaster if all tests pass.

D.

Testing should not be done until the entire disaster plan can be tested.

Full Access
Question # 61

In Disaster Recovery (DR) and business continuity training, which BEST describes a functional drill?

A.

A full-scale simulation of an emergency and the subsequent response functions

B.

A specific test by response teams of individual emergency response functions

C.

A functional evacuation of personnel

D.

An activation of the backup site

Full Access
Question # 62

Following the completion of a network security assessment, which of the following can BEST be demonstrated?

A.

The effectiveness of controls can be accurately measured

B.

A penetration test of the network will fail

C.

The network is compliant to industry standards

D.

All unpatched vulnerabilities have been identified

Full Access
Question # 63

The goal of software assurance in application development is to

A.

enable the development of High Availability (HA) systems.

B.

facilitate the creation of Trusted Computing Base (TCB) systems.

C.

prevent the creation of vulnerable applications.

D.

encourage the development of open source applications.

Full Access
Question # 64

A system has been scanned for vulnerabilities and has been found to contain a number of communication ports that have been opened without authority. To which of the following might this system have been subjected?

A.

Trojan horse

B.

Denial of Service (DoS)

C.

Spoofing

D.

Man-in-the-Middle (MITM)

Full Access
Question # 65

The process of mutual authentication involves a computer system authenticating a user and authenticating the

A.

user to the audit process.

B.

computer system to the user.

C.

user's access to all authorized objects.

D.

computer system to the audit process.

Full Access
Question # 66

In a financial institution, who has the responsibility for assigning the classification to a piece of information?

A.

Chief Financial Officer (CFO)

B.

Chief Information Security Officer (CISO)

C.

Originator or nominated owner of the information

D.

Department head responsible for ensuring the protection of the information

Full Access
Question # 67

A software scanner identifies a region within a binary image having high entropy. What does this MOST likely indicate?

A.

Encryption routines

B.

Random number generator

C.

Obfuscated code

D.

Botnet command and control

Full Access
Question # 68

The BEST way to check for good security programming practices, as well as auditing for possible backdoors, is to conduct

A.

log auditing.

B.

code reviews.

C.

impact assessments.

D.

static analysis.

Full Access
Question # 69

Which one of the following is a threat related to the use of web-based client side input validation?

A.

Users would be able to alter the input after validation has occurred

B.

The web server would not be able to validate the input after transmission

C.

The client system could receive invalid input from the web server

D.

The web server would not be able to receive invalid input from the client

Full Access
Question # 70

During an audit of system management, auditors find that the system administrator has not been trained. What actions need to be taken at once to ensure the integrity of systems?

A.

A review of hiring policies and methods of verification of new employees

B.

A review of all departmental procedures

C.

A review of all training procedures to be undertaken

D.

A review of all systems by an experienced administrator

Full Access
Question # 71

Which of the following is the MAIN reason for using configuration management?

A.

To provide centralized administration

B.

To reduce the number of changes

C.

To reduce errors during upgrades

D.

To provide consistency in security controls

Full Access
Question # 72

Which of the following is an advantage of on premise Credential Management Systems?

A.

Improved credential interoperability

B.

Control over system configuration

C.

Lower infrastructure capital costs

D.

Reduced administrative overhead

Full Access
Question # 73

Network-based logging has which advantage over host-based logging when reviewing malicious activity about a victim machine?

A.

Addresses and protocols of network-based logs are analyzed.

B.

Host-based system logging has files stored in multiple locations.

C.

Properly handled network-based logs may be more reliable and valid.

D.

Network-based systems cannot capture users logging into the console.

Full Access
Question # 74

The MAIN reason an organization conducts a security authorization process is to

A.

force the organization to make conscious risk decisions.

B.

assure the effectiveness of security controls.

C.

assure the correct security organization exists.

D.

force the organization to enlist management support.

Full Access
Question # 75

A security professional has been asked to evaluate the options for the location of a new data center within a multifloor building. Concerns for the data center include emanations and physical access controls.

Which of the following is the BEST location?

A.

On the top floor

B.

In the basement

C.

In the core of the building

D.

In an exterior room with windows

Full Access
Question # 76

Order the below steps to create an effective vulnerability management process.

Full Access
Question # 77

The PRIMARY security concern for handheld devices is the

A.

strength of the encryption algorithm.

B.

spread of malware during synchronization.

C.

ability to bypass the authentication mechanism.

D.

strength of the Personal Identification Number (PIN).

Full Access
Question # 78

Which Web Services Security (WS-Security) specification negotiates how security tokens will be issued, renewed and validated? Click on the correct specification in the image below.

Full Access
Question # 79

A mobile device application that restricts the storage of user information to just that which is needed to accomplish lawful business goals adheres to what privacy principle?

A.

Onward transfer

B.

Collection Limitation

C.

Collector Accountability

D.

Individual Participation

Full Access
Question # 80

Which of the following describes the BEST configuration management practice?

A.

After installing a new system, the configuration files are copied to a separate back-up system and hashed to detect tampering.

B.

After installing a new system, the configuration files are copied to an air-gapped system and hashed to detect tampering.

C.

The firewall rules are backed up to an air-gapped system.

D.

A baseline configuration is created and maintained for all relevant systems.

Full Access
Question # 81

Which Web Services Security (WS-Security) specification handles the management of security tokens and the underlying policies for granting access? Click on the correct specification in the image below.

Full Access
Question # 82

Which of the following is the BEST example of weak management commitment to the protection of security assets and resources?

A.

poor governance over security processes and procedures

B.

immature security controls and procedures

C.

variances against regulatory requirements

D.

unanticipated increases in security incidents and threats

Full Access
Question # 83

The PRIMARY purpose of accreditation is to:

A.

comply with applicable laws and regulations.

B.

allow senior management to make an informed decision regarding whether to accept the risk of operating the system.

C.

protect an organization’s sensitive datA.

D.

verify that all security controls have been implemented properly and are operating in the correct manner.

Full Access
Question # 84

When designing a vulnerability test, which one of the following is likely to give the BEST indication of what components currently operate on the network?

A.

Topology diagrams

B.

Mapping tools

C.

Asset register

D.

Ping testing

Full Access
Question # 85

Knowing the language in which an encrypted message was originally produced might help a cryptanalyst to perform a

A.

clear-text attack.

B.

known cipher attack.

C.

frequency analysis.

D.

stochastic assessment.

Full Access
Question # 86

What is the MOST efficient way to secure a production program and its data?

A.

Disable default accounts and implement access control lists (ACL)

B.

Harden the application and encrypt the data

C.

Disable unused services and implement tunneling

D.

Harden the servers and backup the data

Full Access
Question # 87

Which of the following is a reason to use manual patch installation instead of automated patch management?

A.

The cost required to install patches will be reduced.

B.

The time during which systems will remain vulnerable to an exploit will be decreased.

C.

The likelihood of system or application incompatibilities will be decreased.

D.

The ability to cover large geographic areas is increased.

Full Access
Question # 88

What does an organization FIRST review to assure compliance with privacy requirements?

A.

Best practices

B.

Business objectives

C.

Legal and regulatory mandates

D.

Employee's compliance to policies and standards

Full Access
Question # 89

Which of the following is the BEST approach to take in order to effectively incorporate the concepts of business continuity into the organization?

A.

Ensure end users are aware of the planning activities

B.

Validate all regulatory requirements are known and fully documented

C.

Develop training and awareness programs that involve all stakeholders

D.

Ensure plans do not violate the organization's cultural objectives and goals

Full Access
Question # 90

Which of the following is the MOST likely cause of a non-malicious data breach when the source of the data breach was an un-marked file cabinet containing sensitive documents?

A.

Ineffective data classification

B.

Lack of data access controls

C.

Ineffective identity management controls

D.

Lack of Data Loss Prevention (DLP) tools

Full Access
Question # 91

If compromised, which of the following would lead to the exploitation of multiple virtual machines?

A.

Virtual device drivers

B.

Virtual machine monitor

C.

Virtual machine instance

D.

Virtual machine file system

Full Access
Question # 92

Which of the following is a recommended alternative to an integrated email encryption system?

A.

Sign emails containing sensitive data

B.

Send sensitive data in separate emails

C.

Encrypt sensitive data separately in attachments

D.

Store sensitive information to be sent in encrypted drives

Full Access
Question # 93

Software Code signing is used as a method of verifying what security concept?

A.

Integrity

B.

Confidentiality

C.

Availability

D.

Access Control

Full Access
Question # 94

How can lessons learned from business continuity training and actual recovery incidents BEST be used?

A.

As a means for improvement

B.

As alternative options for awareness and training

C.

As indicators of a need for policy

D.

As business function gap indicators

Full Access
Question # 95

Which of the following entities is ultimately accountable for data remanence vulnerabilities with data replicated by a cloud service provider?

A.

Data owner

B.

Data steward

C.

Data custodian

D.

Data processor

Full Access
Question # 96

While inventorying storage equipment, it is found that there are unlabeled, disconnected, and powered off devices. Which of the following is the correct procedure for handling such equipment?

A.

They should be recycled to save energy.

B.

They should be recycled according to NIST SP 800-88.

C.

They should be inspected and sanitized following the organizational policy.

D.

They should be inspected and categorized properly to sell them for reuse.

Full Access
Question # 97

A company was ranked as high in the following National Institute of Standards and Technology (NIST) functions: Protect, Detect, Respond and Recover. However, a low maturity grade was attributed to the Identify function. In which of the following the controls categories does this company need to improve when analyzing its processes individually?

A.

Asset Management, Business Environment, Governance and Risk Assessment

B.

Access Control, Awareness and Training, Data Security and Maintenance

C.

Anomalies and Events, Security Continuous Monitoring and Detection Processes

D.

Recovery Planning, Improvements and Communications

Full Access
Question # 98

An organization lacks a data retention policy. Of the following, who is the BEST person to consult for such requirement?

A.

Application Manager

B.

Database Administrator

C.

Privacy Officer

D.

Finance Manager

Full Access
Question # 99

Which of the following BEST describes a rogue Access Point (AP)?

A.

An AP that is not protected by a firewall

B.

An AP not configured to use Wired Equivalent Privacy (WEP) with Triple Data Encryption Algorithm (3DES)

C.

An AP connected to the wired infrastructure but not under the management of authorized network administrators

D.

An AP infected by any kind of Trojan or Malware

Full Access
Question # 100

Which of the following BEST describes the purpose of the security functional requirements of Common Criteria?

A.

Level of assurance of the Target of Evaluation (TOE) in intended operational environment

B.

Selection to meet the security objectives stated in test documents

C.

Security behavior expected of a TOE

D.

Definition of the roles and responsibilities

Full Access
Question # 101

Which of the following is the MOST effective method of mitigating data theft from an active user workstation?

A.

Implement full-disk encryption

B.

Enable multifactor authentication

C.

Deploy file integrity checkers

D.

Disable use of portable devices

Full Access
Question # 102

The restoration priorities of a Disaster Recovery Plan (DRP) are based on which of the following documents?

A.

Service Level Agreement (SLA)

B.

Business Continuity Plan (BCP)

C.

Business Impact Analysis (BIA)

D.

Crisis management plan

Full Access
Question # 103

Which of the following prevents improper aggregation of privileges in Role Based Access Control (RBAC)?

A.

Hierarchical inheritance

B.

Dynamic separation of duties

C.

The Clark-Wilson security model

D.

The Bell-LaPadula security model

Full Access
Question # 104

Which of the following is a remote access protocol that uses a static authentication?

A.

Point-to-Point Tunneling Protocol (PPTP)

B.

Routing Information Protocol (RIP)

C.

Password Authentication Protocol (PAP)

D.

Challenge Handshake Authentication Protocol (CHAP)

Full Access
Question # 105

Which of the following is a document that identifies each item seized in an investigation, including date and time seized, full name and signature or initials of the person who seized the item, and a detailed description of the item?

A.

Property book

B.

Chain of custody form

C.

Search warrant return

D.

Evidence tag

Full Access
Question # 106

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Full Access
Question # 107

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Full Access
Question # 108

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Full Access
Question # 109

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Full Access
Question # 110

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Full Access
Question # 111

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Full Access
Question # 112

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Full Access
Question # 113

What is the purpose of an Internet Protocol (IP) spoofing attack?

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Full Access
Question # 114

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Full Access
Question # 115

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Full Access
Question # 116

In which of the following programs is it MOST important to include the collection of security process data?

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Full Access
Question # 117

Which of the following could cause a Denial of Service (DoS) against an authentication system?

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Full Access
Question # 118

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Full Access
Question # 119

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Full Access
Question # 120

Which of the following methods provides the MOST protection for user credentials?

A.

Forms-based authentication

B.

Digest authentication

C.

Basic authentication

D.

Self-registration

Full Access
Question # 121

Which of the following is the BEST reason to review audit logs periodically?

A.

Verify they are operating properly

B.

Monitor employee productivity

C.

Identify anomalies in use patterns

D.

Meet compliance regulations

Full Access
Question # 122

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

In the plan, what is the BEST approach to mitigate future internal client-based attacks?

A.

Block all client side web exploits at the perimeter.

B.

Remove all non-essential client-side web services from the network.

C.

Screen for harmful exploits of client-side services before implementation.

D.

Harden the client image before deployment.

Full Access
Question # 123

Identify the component that MOST likely lacks digital accountability related to information access.

Click on the correct device in the image below.

Full Access
Question # 124

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following solutions would have MOST likely detected the use of peer-to-peer programs when the computer was connected to the office network?

A.

Anti-virus software

B.

Intrusion Prevention System (IPS)

C.

Anti-spyware software

D.

Integrity checking software

Full Access
Question # 125

Which of the following assures that rules are followed in an identity management architecture?

A.

Policy database

B.

Digital signature

C.

Policy decision point

D.

Policy enforcement point

Full Access
Question # 126

Refer to the information below to answer the question.

In a Multilevel Security (MLS) system, the following sensitivity labels are used in increasing levels of sensitivity: restricted, confidential, secret, top secret. Table A lists the clearance levels for four users, while Table B lists the security classes of four different files.

Which of the following is true according to the star property (*property)?

A.

User D can write to File 1

B.

User B can write to File 1

C.

User A can write to File 1

D.

User C can write to File 1

Full Access
Question # 127

Refer to the information below to answer the question.

A large, multinational organization has decided to outsource a portion of their Information Technology (IT) organization to a third-party provider’s facility. This provider will be responsible for the design, development, testing, and support of several critical, customer-based applications used by the organization.

The third party needs to have

A.

processes that are identical to that of the organization doing the outsourcing.

B.

access to the original personnel that were on staff at the organization.

C.

the ability to maintain all of the applications in languages they are familiar with.

D.

access to the skill sets consistent with the programming languages used by the organization.

Full Access
Question # 128

During the procurement of a new information system, it was determined that some of the security requirements were not addressed in the system specification. Which of the following is the MOST likely reason for this?

A.

The procurement officer lacks technical knowledge.

B.

The security requirements have changed during the procurement process.

C.

There were no security professionals in the vendor's bidding team.

D.

The description of the security requirements was insufficient.

Full Access
Question # 129

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

In addition to web browsers, what PRIMARY areas need to be addressed concerning mobile code used for malicious purposes?

A.

Text editors, database, and Internet phone applications

B.

Email, presentation, and database applications

C.

Image libraries, presentation and spreadsheet applications

D.

Email, media players, and instant messaging applications

Full Access
Question # 130

Which of the following provides the MOST protection against data theft of sensitive information when a laptop is stolen?

A.

Set up a BIOS and operating system password

B.

Encrypt the virtual drive where confidential files can be stored

C.

Implement a mandatory policy in which sensitive data cannot be stored on laptops, but only on the corporate network

D.

Encrypt the entire disk and delete contents after a set number of failed access attempts

Full Access
Question # 131

Which of the following is the BEST solution to provide redundancy for telecommunications links?

A.

Provide multiple links from the same telecommunications vendor.

B.

Ensure that the telecommunications links connect to the network in one location.

C.

Ensure that the telecommunications links connect to the network in multiple locations.

D.

Provide multiple links from multiple telecommunications vendors.

Full Access
Question # 132

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

What is the BEST reason for the organization to pursue a plan to mitigate client-based attacks?

A.

Client privilege administration is inherently weaker than server privilege administration.

B.

Client hardening and management is easier on clients than on servers.

C.

Client-based attacks are more common and easier to exploit than server and network based attacks.

D.

Client-based attacks have higher financial impact.

Full Access
Question # 133

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

In addition to authentication at the start of the user session, best practice would require re-authentication

A.

periodically during a session.

B.

for each business process.

C.

at system sign-off.

D.

after a period of inactivity.

Full Access
Question # 134

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following documents explains the proper use of the organization's assets?

A.

Human resources policy

B.

Acceptable use policy

C.

Code of ethics

D.

Access control policy

Full Access
Question # 135

Host-Based Intrusion Protection (HIPS) systems are often deployed in monitoring or learning mode during their initial implementation. What is the objective of starting in this mode?

A.

Automatically create exceptions for specific actions or files

B.

Determine which files are unsafe to access and blacklist them

C.

Automatically whitelist actions or files known to the system

D.

Build a baseline of normal or safe system events for review

Full Access
Question # 136

When using third-party software developers, which of the following is the MOST effective method of providing software development Quality Assurance (QA)?

A.

Retain intellectual property rights through contractual wording.

B.

Perform overlapping code reviews by both parties.

C.

Verify that the contractors attend development planning meetings.

D.

Create a separate contractor development environment.

Full Access
Question # 137

What is the MOST effective method for gaining unauthorized access to a file protected with a long complex password?

A.

Brute force attack

B.

Frequency analysis

C.

Social engineering

D.

Dictionary attack

Full Access
Question # 138

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

Which of the following will indicate where the IT budget is BEST allocated during this time?

A.

Policies

B.

Frameworks

C.

Metrics

D.

Guidelines

Full Access
Question # 139

Which of the following is the BEST way to determine if a particular system is able to identify malicious software without executing it?

A.

Testing with a Botnet

B.

Testing with an EICAR file

C.

Executing a binary shellcode

D.

Run multiple antivirus programs

Full Access
Question # 140

Which of the following is the MOST beneficial to review when performing an IT audit?

A.

Audit policy

B.

Security log

C.

Security policies

D.

Configuration settings

Full Access
Question # 141

Which of the following mobile code security models relies only on trust?

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Full Access
Question # 142

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Full Access
Question # 143

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Full Access
Question # 144

Who in the organization is accountable for classification of data information assets?

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Full Access
Question # 145

The use of private and public encryption keys is fundamental in the implementation of which of the following?

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Full Access
Question # 146

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

A.

Common Vulnerabilities and Exposures (CVE)

B.

Common Vulnerability Scoring System (CVSS)

C.

Asset Reporting Format (ARF)

D.

Open Vulnerability and Assessment Language (OVAL)

Full Access
Question # 147

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Full Access
Question # 148

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Full Access
Question # 149

Which of the following BEST describes the responsibilities of a data owner?

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Full Access
Question # 150

When implementing a data classification program, why is it important to avoid too much granularity?

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Full Access
Question # 151

Which one of the following affects the classification of data?

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Full Access
Question # 152

In a data classification scheme, the data is owned by the

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Full Access
Question # 153

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Full Access
Question # 154

Which of the following is MOST important when assigning ownership of an asset to a department?

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Full Access
Question # 155

Which of the following is an initial consideration when developing an information security management system?

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Full Access
Question # 156

What are the roles within a scrum methodology?

A.

Scrum master, retirements manager, and development team

B.

System owner, scrum master, and development team

C.

Scrum master, quality assurance team, and scrum team

D.

Product owner, scrum master, and scrum team

Full Access
Question # 157

Which of the following BEST provides for non-repudiation od user account actions?

A.

Centralized authentication system

B.

File auditing system

C.

Managed Intrusion Detection System (IDS)

D.

Centralized logging system

Full Access
Question # 158

An enterprise is developing a baseline cybersecurity standard its suppliers must meet before being awarded a contract. Which of the following statements is TRUE about

the baseline cybersecurity standard?

A.

It should be expressed as general requirements.

B.

It should be expressed in legal terminology.

C.

It should be expressed in business terminology.

D.

It should be expressed as technical requirements.

Full Access
Question # 159

A database server for a financial application is scheduled for production deployment. Which of the following controls will BEST prevent tampering?

A.

Service accounts removal

B.

Data validation

C.

Logging and monitoring

D.

Data sanitization

Full Access
Question # 160

Information security practitioners are in the midst of implementing a new firewall. Which of the following failure methods would BEST prioritize security in the event of failure?

A.

Fail-Closed

B.

Fail-Open

C.

Fail-Safe

D.

Failover

Full Access
Question # 161

Which of the following describes the order in which a digital forensic process is usually conducted?

A.

Ascertain legal authority, agree upon examination strategy, conduct examination, and report results

B.

Ascertain legal authority, conduct investigation, report results, and agree upon examination strategy

C.

Agree upon examination strategy, ascertain legal authority, conduct examination, and report results

D.

Agree upon examination strategy, ascertain legal authority, report results, and conduct examination

Full Access
Question # 162

Which of the following is the MOST common cause of system or security failures?

A.

Lack of system documentation

B.

Lack of physical security controls

C.

Lack of change control

D.

Lack of logging and monitoring

Full Access
Question # 163

A company hired an external vendor to perform a penetration test ofa new payroll system. The company’s internal test team had already performed an in-depth application

and security test of the system and determined that it met security requirements. However, the external vendor uncovered significant security weaknesses where sensitive

personal data was being sent unencrypted to the tax processing systems. What is the MOST likely cause of the security issues?

A.

Failure to perform interface testing

B.

Failure to perform negative testing

C.

Inadequate performance testing

D.

Inadequate application level testing

Full Access
Question # 164

Which of the following is the BEST method a security practitioner can use to ensure that systems and sub-system gracefully handle invalid input?

A.

Negative testing

B.

Integration testing

C.

Unit testing

D.

Acceptance testing

Full Access
Question # 165

Which of the following is the MOST important first step in preparing for a security audit?

A.

Identify team members.

B.

Define the scope.

C.

Notify system administrators.

D.

Collect evidence.

Full Access
Question # 166

What is the PRIMARY benefit of analyzing the partition layout of a hard disk volume when performing forensic analysis?

A.

Sectors which are not assigned to a perform may contain data that was purposely hidden.

B.

Volume address information for he hard disk may have been modified.

C.

partition tables which are not completely utilized may contain data that was purposely hidden

D.

Physical address information for the hard disk may have been modified.

Full Access
Question # 167

Which of the following actions should be undertaken prior to deciding on a physical baseline Protection Profile (PP)?

A.

Check the technical design.

B.

Conduct a site survey.

C.

Categorize assets.

D.

Choose a suitable location.

Full Access
Question # 168

Which of the following protocols will allow the encrypted transfer of content on the Internet?

A.

Server Message Block (SMB)

B.

Secure copy

C.

Hypertext Transfer Protocol (HTTP)

D.

Remote copy

Full Access
Question # 169

An organization contracts with a consultant to perform a System Organization Control (SOC) 2 audit on their internal security controls. An auditor documents a finding related to an Application Programming Interface (API) performing an action that is not aligned with the scope or objective of the system. Which trust service principle would

be MOST applicable in this situation?

A.

Processing Integrity

B.

Availability

C.

Confidentiality

D.

Security

Full Access
Question # 170

A malicious user gains access to unprotected directories on a web server. Which of the following is MOST likely the cause for this information disclosure?

A.

Security misconfiguration

B.

Cross-site request forgery (CSRF)

C.

Structured Query Language injection (SQLi)

D.

Broken authentication management

Full Access
Question # 171

For the purpose of classification, which of the following is used to divide trust domain and trust boundaries?

A.

Network architecture

B.

Integrity

C.

Identity Management (IdM)

D.

Confidentiality management

Full Access
Question # 172

What method could be used to prevent passive attacks against secure voice communications between an organization and its vendor?

A.

Encryption in transit

B.

Configure a virtual private network (VPN)

C.

Configure a dedicated connection

D.

Encryption at rest

Full Access
Question # 173

The personal laptop of an organization executive is stolen from the office, complete with personnel and project records. Which of the following should be done FIRST to mitigate future occurrences?

A.

Encrypt disks on personal laptops.

B.

Issue cable locks for use on personal laptops.

C.

Create policies addressing critical information on personal laptops.

D.

Monitor personal laptops for critical information.

Full Access
Question # 174

Which of the following is the MOST significant key management problem due to the number of keys created?

A.

Keys are more difficult to provision and

B.

Storage of the keys require increased security

C.

Exponential growth when using asymmetric keys

D.

Exponential growth when using symmetric keys

Full Access
Question # 175

What is the PRIMARY benefit of relying on Security Content Automation Protocol (SCAP)?

A.

Save security costs for the organization.

B.

Improve vulnerability assessment capabilities.

C.

Standardize specifications between software security products.

D.

Achieve organizational compliance with international standards.

Full Access
Question # 176

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Full Access
Question # 177

A continuous information security-monitoring program can BEST reduce risk through which of the following?

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Full Access
Question # 178

When is a Business Continuity Plan (BCP) considered to be valid?

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Full Access
Question # 179

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Full Access
Question # 180

Which of the following is a PRIMARY advantage of using a third-party identity service?

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Full Access
Question # 181

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Full Access
Question # 182

Which of the following is the FIRST step in the incident response process?

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Full Access
Question # 183

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Full Access
Question # 184

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Full Access
Question # 185

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Full Access
Question # 186

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Full Access
Question # 187

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Full Access
Question # 188

What is the PRIMARY reason for implementing change management?

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Full Access