Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

Note: This exam is available on Demand only. You can Pre-Order this Exam and we will arrange this for you. Buy Now

CSSLP Questions and Answers

Question # 6

Software Development Life Cycle (SDLC) is a logical process used by programmers to develop software. Which of the following SDLC phases meets the audit objectives defined below: System and data are validated. System meets all user requirements. System meets all control requirements.

A.

Evaluation and acceptance

B.

Programming and training

C.

Definition

D.

Initiation

Full Access
Question # 7

"Enhancing the Development Life Cycle to Produce Secure Software" summarizes the tools and practices that are helpful in producing secure software. What are these tools and practices? Each correct answer represents a complete solution. Choose three.

A.

Leverage attack patterns

B.

Compiler security checking and enforcement

C.

Tools to detect memory violations

D.

Safe software libraries E. Code for reuse and maintainability

Full Access
Question # 8

Which of the following are the phases of the Certification and Accreditation (C&A) process? Each correct answer represents a complete solution. Choose two.

A.

Continuous Monitoring

B.

Auditing

C.

Detection

D.

Initiation

Full Access
Question # 9

You work as a CSO (Chief Security Officer) for Tech Perfect Inc. You have a disaster scenario and you want to discuss it with your team members for getting appropriate responses of the disaster. In which of the following disaster recovery tests can this task be performed?

A.

Structured walk-through test

B.

Full-interruption test

C.

Parallel test

D.

Simulation test

Full Access
Question # 10

Which of the following refers to the ability to ensure that the data is not modified or tampered with?

A.

Integrity

B.

Availability

C.

Non-repudiation

D.

Confidentiality

Full Access
Question # 11

The Systems Development Life Cycle (SDLC) is the process of creating or altering the systems; and the models and methodologies that people use to develop these systems. Which of the following are the different phases of system development life cycle? Each correct answer represents a complete solution. Choose all that apply.

A.

Testing

B.

Implementation

C.

Operation/maintenance

D.

Development/acquisition

E.

Disposal

F.

Initiation

Full Access
Question # 12

Which of the following describes the acceptable amount of data loss measured in time?

A.

Recovery Point Objective (RPO)

B.

Recovery Time Objective (RTO)

C.

Recovery Consistency Objective (RCO)

D.

Recovery Time Actual (RTA)

Full Access
Question # 13

What are the various benefits of a software interface according to the "Enhancing the Development Life Cycle to Produce Secure Software" document? Each correct answer represents a complete solution. Choose three.

A.

It modifies the implementation of a component without affecting the specifications of the interface.

B.

It controls the accessing of a component.

C.

It displays the implementation details of a component.

D.

It provides a programmatic way of communication between the components that are working with different programming languages.

Full Access
Question # 14

The Phase 2 of DITSCAP C&A is known as Verification. The goal of this phase is to obtain a fully integrated system for certification testing and accreditation. What are the process activities of this phase? Each correct answer represents a complete solution. Choose all that apply.

A.

Certification analysis

B.

Assessment of the Analysis Results

C.

Configuring refinement of the SSAA

D.

System development

E.

Registration

Full Access
Question # 15

Which of the following disaster recovery tests includes the operations that shut down at the primary site, and are shifted to the recovery site according to the disaster recovery plan?

A.

Structured walk-through test

B.

Full-interruption test

C.

Parallel test

D.

Simulation test

Full Access
Question # 16

Which of the following are the basic characteristics of declarative security? Each correct answer represents a complete solution. Choose all that apply.

A.

It is a container-managed security.

B.

It has a runtime environment.

C.

All security constraints are stated in the configuration files.

D.

The security policies are applied at the deployment time.

Full Access
Question # 17

Which of the following DITSCAP C&A phases takes place between the signing of the initial version of the SSAA and the formal accreditation of the system?

A.

Phase 4

B.

Phase 3

C.

Phase 1

D.

Phase 2

Full Access
Question # 18

Which of the following areas of information system, as separated by Information Assurance Framework, is a collection of local computing devices, regardless of physical location, that are interconnected via local area networks (LANs) and governed by a single security policy?

A.

Local Computing Environments

B.

Networks and Infrastructures

C.

Supporting Infrastructures

D.

Enclave Boundaries

Full Access
Question # 19

Which of the following process areas does the SSE-CMM define in the 'Project and Organizational Practices' category? Each correct answer represents a complete solution. Choose all that apply.

A.

Provide Ongoing Skills and Knowledge

B.

Verify and Validate Security

C.

Manage Project Risk

D.

Improve Organization's System Engineering Process

Full Access
Question # 20

Which of the following rated systems of the Orange book has mandatory protection of the TCB?

A.

A-rated

B.

B-rated

C.

D-rated

D.

C-rated

Full Access
Question # 21

Part of your change management plan details what should happen in the change control system for your project. Theresa, a junior project manager, asks what the configuration management activities are for scope changes. You tell her that all of the following are valid configuration management activities except for which one?

A.

Configuration Identification

B.

Configuration Verification and Auditing

C.

Configuration Status Accounting

D.

Configuration Item Costing

Full Access
Question # 22

Della works as a security engineer for BlueWell Inc. She wants to establish configuration management and control procedures that will document proposed or actual changes to the information system. Which of the following phases of NIST SP 800-37 C&A methodology will define the above task?

A.

Initiation

B.

Security Certification

C.

Continuous Monitoring

D.

Security Accreditation

Full Access
Question # 23

You are the project manager for GHY Project and are working to create a risk response for a negative risk. You and the project team have identified the risk that the project may not complete on time, as required by the management, due to the creation of the user guide for the software you're creating. You have elected to hire an external writer in order to satisfy the requirements and to alleviate the risk event. What type of risk response have you elected to use in this instance?

A.

Transference

B.

Exploiting

C.

Avoidance

D.

Sharing

Full Access
Question # 24

Which of the following is an example of over-the-air (OTA) provisioning in digital rights management?

A.

Use of shared secrets to initiate or rebuild trust.

B.

Use of software to meet the deployment goals.

C.

Use of concealment to avoid tampering attacks.

D.

Use of device properties for unique identification.

Full Access
Question # 25

FITSAF stands for Federal Information Technology Security Assessment Framework. It is a methodology for assessing the security of information systems. Which of the following FITSAF levels shows that the procedures and controls have been implemented?

A.

Level 2

B.

Level 3

C.

Level 5

D.

Level 1

E.

Level 4

Full Access
Question # 26

Which of the following coding practices are helpful in simplifying code? Each correct answer represents a complete solution. Choose all that apply.

A.

Programmers should use multiple small and simple functions rather than a single complex function.

B.

Software should avoid ambiguities and hidden assumptions, recursions, and GoTo statements. C. Programmers should implement high-consequence functions in minimum required lines of code and follow proper coding standards.

C.

Processes should have multiple entry and exit points.

Full Access
Question # 27

You and your project team have identified the project risks and now are analyzing the probability and impact of the risks. What type of analysis of the risks provides a quick and high-level review of each identified risk event?

A.

Quantitative risk analysis

B.

Qualitative risk analysis

C.

Seven risk responses

D.

A risk probability-impact matrix

Full Access
Question # 28

Which of the following testing methods verifies the interfaces between components against a software design?

A.

Regression testing

B.

Integration testing

C.

Black-box testing

D.

Unit testing

Full Access
Question # 29

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. In order to do so, he performs the following steps of the pre-attack phase successfully: Information gathering Determination of network range Identification of active systems Location of open ports and applications Now, which of the following tasks should he perform next?

A.

Perform OS fingerprinting on the We-are-secure network.

B.

Map the network of We-are-secure Inc.

C.

Install a backdoor to log in remotely on the We-are-secure server.

D.

Fingerprint the services running on the we-are-secure network.

Full Access
Question # 30

The Phase 1 of DITSCAP C&A is known as Definition Phase. The goal of this phase is to define the C&A level of effort, identify the main C&A roles and responsibilities, and create an agreement on the method for implementing the security requirements. What are the process activities of this phase? Each correct answer represents a complete solution. Choose all that apply.

A.

Negotiation

B.

Registration

C.

Document mission need

D.

Initial Certification Analysis

Full Access
Question # 31

There are seven risks responses that a project manager can choose from. Which risk response is appropriate for both positive and negative risk events?

A.

Acceptance

B.

Transference

C.

Sharing

D.

Mitigation

Full Access
Question # 32

Which of the following access control models are used in the commercial sector? Each correct answer represents a complete solution. Choose two.

A.

Biba model

B.

Clark-Biba model

C.

Clark-Wilson model

D.

Bell-LaPadula model

Full Access
Question # 33

Drag and drop the appropriate external constructs in front of their respective functions.

Full Access
Question # 34

Which of the following are the initial steps required to perform a risk analysis process? Each correct answer represents a part of the solution. Choose three.

A.

Valuations of the critical assets in hard costs.

B.

Evaluate potential threats to the assets.

C.

Estimate the potential losses to assets by determining their value.

D.

Establish the threats likelihood and regularity.

Full Access
Question # 35

Which of the following agencies is responsible for funding the development of many technologies such as computer networking, as well as NLS?

A.

DIAP

B.

DTIC

C.

DARPA

D.

DISA

Full Access
Question # 36

Which of the following techniques is used when a system performs the penetration testing with the objective of accessing unauthorized information residing inside a computer?

A.

Biometrician

B.

Van Eck Phreaking

C.

Port scanning

D.

Phreaking

Full Access
Question # 37

System Authorization is the risk management process. System Authorization Plan (SAP) is a comprehensive and uniform approach to the System Authorization Process. What are the different phases of System Authorization Plan? Each correct answer represents a part of the solution. Choose all that apply.

A.

Post-certification

B.

Post-Authorization

C.

Authorization

D.

Pre-certification

E.

Certification

Full Access
Question # 38

The Software Configuration Management (SCM) process defines the need to trace changes, and the ability to verify that the final delivered software has all of the planned enhancements that are supposed to be included in the release. What are the procedures that must be defined for each software project to ensure that a sound SCM process is implemented? Each correct answer represents a complete solution. Choose all that apply.

A.

Configuration status accounting

B.

Configuration change control

C.

Configuration identification

D.

Configuration audits

E.

Configuration implementation

F.

Configuration deployment

Full Access
Question # 39

Penetration testing (also called pen testing) is the practice of testing a computer system, network, or Web application to find vulnerabilities that an attacker could exploit. Which of the following areas can be exploited in a penetration test? Each correct answer represents a complete solution. Choose all that apply.

A.

Kernel flaws

B.

Information system architectures

C.

Race conditions

D.

File and directory permissions

E.

Buffer overflows

F.

Trojan horses

G.

Social engineering

Full Access
Question # 40

Drag and drop the correct DoD Policy Series at their appropriate places.

Full Access
Question # 41

Which of the following technologies is used by hardware manufacturers, publishers, copyright holders and individuals to impose limitations on the usage of digital content and devices?

A.

Hypervisor

B.

Grid computing

C.

Code signing

D.

Digital rights management

Full Access
Question # 42

What project management plan is most likely to direct the quantitative risk analysis process for a project in a matrix environment?

A.

Risk analysis plan

B.

Staffing management plan

C.

Risk management plan

D.

Human resource management plan

Full Access
Question # 43

Fill in the blank with an appropriate phrase. is used to provide security mechanisms for the storage, processing, and transfer of data.

A.

Data classification

Full Access
Question # 44

In which of the following phases of the DITSCAP process does Security Test and Evaluation (ST&E) occur?

A.

Phase 2

B.

Phase 4

C.

Phase 3

D.

Phase 1

Full Access
Question # 45

Certification and Accreditation (C&A or CnA) is a process for implementing information security. Which of the following is the correct order of C&A phases in a DITSCAP assessment?

A.

Verification, Definition, Validation, and Post Accreditation

B.

Definition, Validation, Verification, and Post Accreditation

C.

Definition, Verification, Validation, and Post Accreditation

D.

Verification, Validation, Definition, and Post Accreditation

Full Access
Question # 46

RCA (root cause analysis) is an iterative and reactive method that identifies the root cause of various incidents, and the actions required to prevent these incidents from reoccurring. RCA is classified in various categories. Choose appropriate categories and drop them in front of their respective functions.

Full Access
Question # 47

Which of the following approaches can be used to build a security program? Each correct answer represents a complete solution. Choose all that apply.

A.

Right-Up Approach

B.

Left-Up Approach

C.

Top-Down Approach

D.

Bottom-Up Approach

Full Access
Question # 48

Audit trail or audit log is a chronological sequence of audit records, each of which contains evidence directly pertaining to and resulting from the execution of a business process or system function. Under which of the following controls does audit control come?

A.

Reactive controls

B.

Detective controls

C.

Protective controls

D.

Preventive controls

Full Access
Question # 49

FIPS 199 defines the three levels of potential impact on organizations: low, moderate, and high. Which of the following are the effects of loss of confidentiality, integrity, or availability in a high level potential impact?

A.

The loss of confidentiality, integrity, or availability might result in a major damage to organizational assets.

B.

The loss of confidentiality, integrity, or availability might result in severe damages like life threatening injuries or loss of life.

C.

The loss of confidentiality, integrity, or availability might result in major financial losses.

D.

The loss of confidentiality, integrity, or availability might cause severe degradation in or loss of mission capability to an extent.

Full Access
Question # 50

ISO 27003 is an information security standard published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). Which of the following elements does this standard contain? Each correct answer represents a complete solution. Choose all that apply.

A.

Inter-Organization Co-operation

B.

Information Security Risk Treatment

C.

CSFs (Critical success factors)

D.

ystem requirements for certification bodies Managements

E.

Terms and Definitions

F.

Guidance on process approach

Full Access
Question # 51

Which of the following recovery plans includes specific strategies and actions to deal with specific variances to assumptions resulting in a particular security problem, emergency, or state of affairs?

A.

Disaster recovery plan

B.

Business continuity plan

C.

Continuity of Operations Plan

D.

Contingency plan

Full Access
Question # 52

An assistant from the HR Department calls you to ask the Service Hours & Maintenance Slots for your ERP system. In which document will you most probably find this information?

A.

Service Level Agreement

B.

Release Policy

C.

Service Level Requirements

D.

Underpinning Contract

Full Access