Month End Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ECCouncil 712-50 EC-Council Certified CISO (CCISO) Exam Practice Test

Page: 1 / 46
Total 461 questions

EC-Council Certified CISO (CCISO) Questions and Answers

Question 1

The new CISO was informed of all the Information Security projects that the organization has in progress. Two projects are over a year behind schedule and over budget. Using best business practices for project management you determine that the project correctly aligns with the company goals.

Which of the following needs to be performed NEXT?

Options:

A.

Verify the scope of the project

B.

Verify the regulatory requirements

C.

Verify technical resources

D.

Verify capacity constraints

Question 2

When creating contractual agreements and procurement processes why should security requirements be included?

Options:

A.

To make sure they are added on after the process is completed

B.

To make sure the costs of security is included and understood

C.

To make sure the security process aligns with the vendor’s security process

D.

To make sure the patching process is included with the costs

Question 3

The process for management approval of the security certification process which states the risks and mitigation of such risks of a given IT system is called

Options:

A.

Security certification

B.

Security system analysis

C.

Security accreditation

D.

Alignment with business practices and goals.

Question 4

Which of the following best describes an access control process that confirms the identity of the entity seeking

access to a logical or physical area?

Options:

A.

Identification

B.

Authorization

C.

Authentication

D.

Accountability

Question 5

Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.

When formulating the remediation plan, what is a required input?

Options:

A.

Board of directors

B.

Risk assessment

C.

Patching history

D.

Latest virus definitions file

Question 6

What is the BEST reason for having a formal request for proposal process?

Options:

A.

Creates a timeline for purchasing and budgeting

B.

Allows small companies to compete with larger companies

C.

Clearly identifies risks and benefits before funding is spent

D.

Informs suppliers a company is going to make a purchase

Question 7

Which of the following is true regarding expenditures?

Options:

A.

Capital expenditures are never taxable

B.

Operating expenditures are for acquiring assets, capital expenditures are for support costs of that asset

C.

Capital expenditures are used to define depreciation tables of intangible assets

D.

Capital expenditures are for acquiring assets, whereas operating expenditures are for support costs of that

asset

Question 8

The process to evaluate the technical and non-technical security controls of an IT system to validate that a given design and implementation meet a specific set of security requirements is called

Options:

A.

Security certification

B.

Security system analysis

C.

Security accreditation

D.

Alignment with business practices and goals.

Question 9

SCENARIO: Critical servers show signs of erratic behavior within your organization’s intranet. Initial information indicates the systems are under attack from an outside entity. As the Chief Information Security Officer (CISO), you decide to deploy the Incident Response Team (IRT) to determine the details of this incident and take action according to the information available to the team.

During initial investigation, the team suspects criminal activity but cannot initially prove or disprove illegal actions. What is the MOST critical aspect of the team’s activities?

Options:

A.

Regular communication of incident status to executives

B.

Eradication of malware and system restoration

C.

Determination of the attack source

D.

Preservation of information

Question 10

What is the difference between encryption and tokenization?

Options:

A.

Tokenization combined with hashing is always better than encryption

B.

Encryption can be mathematically reversed to provide the original information

C.

The token contains the all original information

D.

Tokenization can be mathematically reversed to provide the original information

Question 11

A digital signature addresses which of the following concerns?

Options:

A.

Message alteration

B.

Message copying

C.

Message theft

D.

Unauthorized reading

Question 12

Scenario: Your corporate systems have been under constant probing and attack from foreign IP addresses for more than a week. Your security team and security infrastructure have performed well under the stress. You are confident that your defenses have held up under the test, but rumors are spreading that sensitive customer data has been stolen and is now being sold on the Internet by criminal elements. During your investigation of the rumored compromise you discover that data has been breached and you have discovered the repository of stolen data on a server located in a foreign country. Your team now has full access to the data on the foreign server.

What action should you take FIRST?

Options:

A.

Destroy the repository of stolen data

B.

Contact your local law enforcement agency

C.

Consult with other C-Level executives to develop an action plan

D.

Contract with a credit reporting company for paid monitoring services for affected customers

Question 13

Acceptable levels of information security risk tolerance in an organization should be determined by?

Options:

A.

Corporate legal counsel

B.

CISO with reference to the company goals

C.

CEO and board of director

D.

Corporate compliance committee

Question 14

Which of the following would negatively impact a log analysis of a multinational organization?

Options:

A.

Centralized log management

B.

Encrypted log files in transit

C.

Each node set to local time

D.

Log aggregation agent each node

Question 15

Scenario: Most industries require compliance with multiple government regulations and/or industry standards to meet data protection and privacy mandates.

What is one proven method to account for common elements found within separate regulations and/or standards?

Options:

A.

Hire a GRC expert

B.

Use the Find function of your word processor

C.

Design your program to meet the strictest government standards

D.

Develop a crosswalk

Question 16

Which of the following is the MOST logical method of deploying security controls within an organization?

Options:

A.

Obtain funding for all desired controls and then create project plans for implementation

B.

Apply the simpler controls as quickly as possible and use a risk-based approach for the more difficult and

costly controls

C.

Apply the least costly controls to demonstrate positive program activity

D.

Obtain business unit buy-in through close communication and coordination

Question 17

Which of the following best describes revenue?

Options:

A.

Non-operating financial liabilities minus expenses

B.

The true profit-making potential of an organization

C.

The sum value of all assets and cash flow into the business

D.

The economic benefit derived by operating a business

Question 18

As the Chief Information Security Officer, you want to ensure data shared securely, especially when shared with

third parties outside the organization. What protocol provides the ability to extend the network perimeter with

the use of encapsulation and encryption?

Options:

A.

File Transfer Protocol (FTP)

B.

Virtual Local Area Network (VLAN)

C.

Simple Mail Transfer Protocol

D.

Virtual Private Network (VPN)

Question 19

Which of the following information would MOST likely be reported at the board-level within an organization?

Options:

A.

System scanning trends and results as they pertain to insider and external threat sources

B.

The capabilities of a security program in terms of staffing support

C.

Significant risks and security incidents that have been discovered since the last assembly of the

membership

D.

The numbers and types of cyberattacks experienced by the organization since the last assembly of the

membership

Question 20

What is one key difference between Capital expenditures and Operating expenditures?

Options:

A.

Operating expense cannot be written off while Capital expense can

B.

Operating expenses can be depreciated over time and Capital expenses cannot

C.

Capital expenses cannot include salaries and Operating expenses can

D.

Capital expenditures allow for the cost to be depreciated over time and Operating does not

Question 21

As the CISO you need to write the IT security strategic plan. Which of the following is the MOST important to review before you start writing the plan?

Options:

A.

The existing IT environment.

B.

The company business plan.

C.

The present IT budget.

D.

Other corporate technology trends.

Question 22

As the Business Continuity Coordinator of a financial services organization, you are responsible for ensuring assets are recovered timely in the event of a disaster. Which is the BEST Disaster Recovery performance indicator to validate that you are prepared for a disaster?

Options:

A.

Recovery Point Objective (RPO)

B.

Disaster Recovery Plan

C.

Recovery Time Objective (RTO)

D.

Business Continuity Plan

Question 23

A large number of accounts in a hardened system were suddenly compromised to an external party. Which of

the following is the MOST probable threat actor involved in this incident?

Options:

A.

Poorly configured firewalls

B.

Malware

C.

Advanced Persistent Threat (APT)

D.

An insider

Question 24

Which of the following is the MOST important reason for performing assessments of the security portfolio?

Options:

A.

To assure that the portfolio is aligned to the needs of the broader organization

B.

To create executive support of the portfolio

C.

To discover new technologies and processes for implementation within the portfolio

D.

To provide independent 3rd party reviews of security effectiveness

Question 25

Scenario: The new CISO was informed of all the Information Security projects that the section has in progress. Two projects are over a year behind schedule and way over budget.

Which of the following will be most helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

More training of staff members

D.

Involve internal audit

Question 26

When analyzing and forecasting an operating expense budget what are not included?

Options:

A.

Software and hardware license fees

B.

Utilities and power costs

C.

Network connectivity costs

D.

New datacenter to operate from

Question 27

Smith, the project manager for a larger multi-location firm, is leading a software project team that has 18

members, 5 of which are assigned to testing. Due to recent recommendations by an organizational quality audit

team, the project manager is convinced to add a quality professional to lead to test team at additional cost to

the project.

The project manager is aware of the importance of communication for the success of the project and takes the

step of introducing additional communication channels, making it more complex, in order to assure quality

levels of the project. What will be the first project management document that Smith should change in order to

accommodate additional communication channels?

Options:

A.

WBS document

B.

Scope statement

C.

Change control document

D.

Risk management plan

Question 28

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

Which of the following would be the FIRST step when addressing Information Security formally and consistently in this organization?

Options:

A.

Contract a third party to perform a security risk assessment

B.

Define formal roles and responsibilities for Internal audit functions

C.

Define formal roles and responsibilities for Information Security

D.

Create an executive security steering committee

Question 29

ABC Limited has recently suffered a security breach with customers’ social security number available on the dark web for sale. The CISO, during the time of the incident, has been fired, and you have been hired as the replacement. The analysis of the breach found that the absence of an insider threat program, lack of least privilege policy, and weak access control was to blame. You would like to implement key performance indicators to mitigate the risk.

Which metric would meet the requirement?

Options:

A.

Number of times third parties access critical information systems

B.

Number of systems with known vulnerabilities

C.

Number of users with elevated privileges

D.

Number of websites with weak or misconfigured certificates

Question 30

What is a key policy that should be part of the information security plan?

Options:

A.

Account management policy

B.

Training policy

C.

Acceptable Use policy

D.

Remote Access policy

Question 31

The alerting, monitoring, and lifecycle management of security-related events are typically managed by the:

Options:

A.

Security controls group

B.

Governance, risk, and compliance tools

C.

Security Threat and vulnerability management process

D.

Risk assessment process

Question 32

What is the THIRD state of the Tuckman Stages of Group Development?

Options:

A.

Performing

B.

Norming

C.

Storming

D.

Forming

Question 33

Which of the following BEST mitigates ransomware threats?

Options:

A.

Phishing exercises

B.

Use immutable data storage

C.

Blocking use of wireless networks

D.

Application of multiple endpoint anti-malware solutions

Question 34

A cloud computing environment that is bound together by technology that allows data and applications to be shared between public and private clouds is BEST referred to as a?

Options:

A.

Public cloud

B.

Private cloud

C.

Community cloud

D.

Hybrid cloud

Question 35

You have been promoted to the CISO of a retail store. Which of the following compliance standards is the MOST important to the organization?

Options:

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

The Federal Risk and Authorization Management Program (FedRAMP)

Question 36

XYZ is a publicly-traded software development company.

Who is ultimately accountable to the shareholders in the event of a cybersecurity breach?

Options:

A.

Chief Financial Officer (CFO)

B.

Chief Software Architect (CIO)

C.

CISO

D.

Chief Executive Officer (CEO)

Question 37

When managing a project, the MOST important activity in managing the expectations of stakeholders is:

Options:

A.

To force stakeholders to commit ample resources to support the project

B.

To facilitate proper communication regarding outcomes

C.

To assure stakeholders commit to the project start and end dates in writing

D.

To finalize detailed scope of the project at project initiation

Question 38

The ability to require implementation and management of security controls within third-party provided services is a critical part of:

Options:

A.

Disaster recovery

B.

Vendor management

C.

Security Governance

D.

Compliance management

Question 39

What is a Statement of Objectives (SOA)?

Options:

A.

A section of a contract that defines tasks to be performed under said contract

B.

An outline of what the military will do during war

C.

A document that outlines specific desired outcomes as part of a request for proposal

D.

Business guidance provided by the CEO

Question 40

Who is responsible for verifying that audit directives are implemented?

Options:

A.

IT Management

B.

Internal Audit

C.

IT Security

D.

BOD Audit Committee

Question 41

Which of the following provides the BEST approach to achieving positive outcomes while preserving savings?

Options:

A.

Business Impact Analysis

B.

Cost-benefit analysis

C.

Economic impact analysis

D.

Return on Investment

Question 42

From the CISO’s perspective in looking at financial statements, the statement of retained earnings of an organization:

Options:

A.

Has a direct correlation with the CISO’s budget

B.

Represents, in part, the savings generated by the proper acquisition and implementation of security controls

C.

Represents the sum of all capital expenditures

D.

Represents the percentage of earnings that could in part be used to finance future security controls

Question 43

A Security Operations (SecOps) Manager is considering implementing threat hunting to be able to make better decisions on protecting information and assets.

What is the MAIN goal of threat hunting to the SecOps Manager?

Options:

A.

Improve discovery of valid detected events

B.

Enhance tuning of automated tools to detect and prevent attacks

C.

Replace existing threat detection strategies

D.

Validate patterns of behavior related to an attack

Question 44

Many successful cyber-attacks currently include:

Options:

A.

Phishing Attacks

B.

Misconfigurations

C.

Social engineering

D.

All of these

Question 45

Of the following types of SOCs (Security Operations Centers), which one would be MOST likely used if the CISO has decided to outsource the infrastructure and administration of it?

Options:

A.

Virtual

B.

Dedicated

C.

Fusion

D.

Command

Question 46

As the CISO, you are the project sponsor for a highly visible log management project. The objective of the project is to centralize all the enterprise logs into a security information and event management (SIEM) system. You requested the results of the performance quality audits activity.

The performance quality audit activity is done in what project management process group?

Options:

A.

Executing

B.

Controlling

C.

Planning

D.

Closing

Question 47

Which of the following is the MOST important to share with an Information Security Steering Committee:

Options:

A.

Include a mix of members from different departments and staff levels

B.

Review audit and compliance reports

C.

Ensure that security policies and procedures have been vetted and approved

D.

Be briefed about new trends and products at each meeting by a vendor

Question 48

Many successful cyber-attacks currently include:

Options:

A.

Phishing Attacks

B.

Misconfigurations

C.

All of these

D.

Social engineering

Question 49

A CISO must conduct risk assessments using a method where the Chief Financial Officer (CFO) receives impact data in financial terms to use as input to select the proper level of coverage in a new cybersecurity insurance policy.

What is the MOST effective method of risk analysis to provide the CFO with the information required?

Options:

A.

Conduct a quantitative risk assessment

B.

Conduct a hybrid risk assessment

C.

Conduct a subjective risk assessment

D.

Conduct a qualitative risk assessment

Question 50

A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to organizational implementation and management requirements. Which of the following principles does this BEST demonstrate?

Options:

A.

Proper budget management

B.

Leveraging existing implementations

C.

Alignment with the business

D.

Effective use of existing technologies

Question 51

You have been promoted to the CISO of a big-box retail store chain reporting to the Chief Information Officer (CIO). The CIO’s first mandate to you is to develop a cybersecurity compliance framework that will meet all the store’s compliance requirements.

Which of the following compliance standard is the MOST important to the organization?

Options:

A.

The Federal Risk and Authorization Management Program (FedRAMP)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

Payment Card Industry (PCI) Data Security Standard (DSS)

Question 52

As the Risk Manager of an organization, you are task with managing vendor risk assessments. During the assessment, you identified that the vendor is engaged with high profiled clients, and bad publicity can jeopardize your own brand.

Which is the BEST type of risk that defines this event?

Options:

A.

Compliance Risk

B.

Reputation Risk

C.

Operational Risk

D.

Strategic Risk

Question 53

What is the MOST critical output of the incident response process?

Options:

A.

A complete document of all involved team members and the support they provided

B.

Recovery of all data from affected systems

C.

Lessons learned from the incident, so they can be incorporated into the incident response processes

D.

Clearly defined documents detailing standard evidence collection and preservation processes

Question 54

You are the CISO for an investment banking firm. The firm is using artificial intelligence (AI) to assist in approving clients for loans.

Which control is MOST important to protect AI products?

Options:

A.

Hash datasets

B.

Sanitize datasets

C.

Delete datasets

D.

Encrypt datasets

Question 55

An auditor is reviewing the security classifications for a group of assets and finds that many of the assets are not correctly classified.

What should the auditor’s NEXT step be?

Options:

A.

Immediately notify the board of directors of the organization as to the finding

B.

Correct the classifications immediately based on the auditor’s knowledge of the proper classification

C.

Document the missing classifications

D.

Identify the owner of the asset and induce the owner to apply a proper classification

Question 56

What are the common data hiding techniques used by criminals?

Options:

A.

Unallocated space and masking

B.

Website defacement and log manipulation

C.

Disabled Logging and admin elevation

D.

Encryption, Steganography, and Changing Metadata/Timestamps

Question 57

A CISO implements smart cards for credential management, and as a result has reduced costs associated with help desk operations supporting password resets. This demonstrates which of the following principles?

Options:

A.

Security alignment to business goals

B.

Regulatory compliance effectiveness

C.

Increased security program presence

D.

Proper organizational policy enforcement

Question 58

Which of the following represents the BEST method for obtaining business unit acceptance of security controls within an organization?

Options:

A.

Allow the business units to decide which controls apply to their systems, such as the encryption of sensitive data

B.

Create separate controls for the business units based on the types of business and functions they perform

C.

Ensure business units are involved in the creation of controls and defining conditions under which they must be applied

D.

Provide the business units with control mandates and schedules of audits for compliance validation

Question 59

An example of professional unethical behavior is:

Options:

A.

Gaining access to an affiliated employee’s work email account as part of an officially sanctioned internal investigation

B.

Sharing copyrighted material with other members of a professional organization where all members have legitimate access to the material

C.

Copying documents from an employer’s server which you assert that you have an intellectual property claim to possess, but the company disputes

D.

Storing client lists and other sensitive corporate internal documents on a removable thumb drive

Question 60

Which of the following is considered a project versus a managed process?

Options:

A.

monitoring external and internal environment during incident response

B.

ongoing risk assessments of routine operations

C.

continuous vulnerability assessment and vulnerability repair

D.

installation of a new firewall system

Question 61

A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to the concepts of how hardware and software is implemented and managed within the organization. Which of the following principles does this best demonstrate?

Options:

A.

Alignment with the business

B.

Effective use of existing technologies

C.

Leveraging existing implementations

D.

Proper budget management

Question 62

When should IT security project management be outsourced?

Options:

A.

When organizational resources are limited

B.

When the benefits of outsourcing outweigh the inherent risks of outsourcing

C.

On new, enterprise-wide security initiatives

D.

On projects not forecasted in the yearly budget

Question 63

A stakeholder is a person or group:

Options:

A.

Vested in the success and/or failure of a project or initiative regardless of budget implications.

B.

Vested in the success and/or failure of a project or initiative and is tied to the project budget.

C.

That has budget authority.

D.

That will ultimately use the system.

Question 64

Knowing the potential financial loss an organization is willing to suffer if a system fails is a determination of which of the following?

Options:

A.

Cost benefit

B.

Risk appetite

C.

Business continuity

D.

Likelihood of impact

Question 65

Which of the following represents the best method of ensuring business unit alignment with security program requirements?

Options:

A.

Provide clear communication of security requirements throughout the organization

B.

Demonstrate executive support with written mandates for security policy adherence

C.

Create collaborative risk management approaches within the organization

D.

Perform increased audits of security processes and procedures

Question 66

Which of the following information may be found in table top exercises for incident response?

Options:

A.

Security budget augmentation

B.

Process improvements

C.

Real-time to remediate

D.

Security control selection

Question 67

When selecting a security solution with reoccurring maintenance costs after the first year, the CISO should: (choose the BEST answer)

Options:

A.

The CISO should cut other essential programs to ensure the new solution’s continued use

B.

Communicate future operating costs to the CIO/CFO and seek commitment from them to ensure the new solution’s continued use

C.

Defer selection until the market improves and cash flow is positive

D.

Implement the solution and ask for the increased operating cost budget when it is time

Question 68

How often should the Statements of Standards for Attestation Engagements-16 (SSAE16)/International Standard on Assurance Engagements 3402 (ISAE3402) report of your vendors be reviewed?

Options:

A.

Quarterly

B.

Semi-annually

C.

Bi-annually

D.

Annually

Question 69

A department within your company has proposed a third party vendor solution to address an urgent, critical business need. As the CISO you have been asked to accelerate screening of their security control claims. Which of the following vendor provided documents is BEST to make your decision:

Options:

A.

Vendor’s client list of reputable organizations currently using their solution

B.

Vendor provided attestation of the detailed security controls from a reputable accounting firm

C.

Vendor provided reference from an existing reputable client detailing their implementation

D.

Vendor provided internal risk assessment and security control documentation

Question 70

Which of the following is MOST beneficial in determining an appropriate balance between uncontrolled innovation and excessive caution in an organization?

Options:

A.

Define the risk appetite

B.

Determine budget constraints

C.

Review project charters

D.

Collaborate security projects

Question 71

The company decides to release the application without remediating the high-risk vulnerabilities. Which of the following is the MOST likely reason for the company to release the application?

Options:

A.

The company lacks a risk management process

B.

The company does not believe the security vulnerabilities to be real

C.

The company has a high risk tolerance

D.

The company lacks the tools to perform a vulnerability assessment

Question 72

Which of the following is the MOST important component of any change management process?

Options:

A.

Scheduling

B.

Back-out procedures

C.

Outage planning

D.

Management approval

Question 73

Which of the following are not stakeholders of IT security projects?

Options:

A.

Board of directors

B.

Third party vendors

C.

CISO

D.

Help Desk

Question 74

An organization has a stated requirement to block certain traffic on networks. The implementation of controls will disrupt a manufacturing process and cause unacceptable delays, resulting in sever revenue disruptions. Which of the following is MOST likely to be responsible for accepting the risk until mitigating controls can be implemented?

Options:

A.

The CISO

B.

Audit and Compliance

C.

The CFO

D.

The business owner

Question 75

Which business stakeholder is accountable for the integrity of a new information system?

Options:

A.

CISO

B.

Compliance Officer

C.

Project manager

D.

Board of directors

Question 76

Which of the following will be MOST helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

More training of staff members

D.

Involve internal audit

Question 77

The ultimate goal of an IT security projects is:

Options:

A.

Increase stock value

B.

Complete security

C.

Support business requirements

D.

Implement information security policies

Question 78

A newly appointed security officer finds data leakage software licenses that had never been used. The officer decides to implement a project to ensure it gets installed, but the project gets a great deal of resistance across the organization. Which of the following represents the MOST likely reason for this situation?

Options:

A.

The software license expiration is probably out of synchronization with other software licenses

B.

The project was initiated without an effort to get support from impacted business units in the organization

C.

The software is out of date and does not provide for a scalable solution across the enterprise

D.

The security officer should allow time for the organization to get accustomed to her presence before initiating security projects

Question 79

Acme Inc. has engaged a third party vendor to provide 99.999% up-time for their online web presence and had them contractually agree to this service level agreement. What type of risk tolerance is Acme exhibiting? (choose the BEST answer):

Options:

A.

low risk-tolerance

B.

high risk-tolerance

C.

moderate risk-tolerance

D.

medium-high risk-tolerance

Question 80

As the CISO for your company you are accountable for the protection of information resources commensurate with:

Options:

A.

Customer demand

B.

Cost and time to replace

C.

Insurability tables

D.

Risk of exposure

Question 81

You are the CISO of a commercial social media organization. The leadership wants to rapidly create new methods of sharing customer data through creative linkages with mobile devices. You have voiced concern about privacy regulations but the velocity of the business is given priority. Which of the following BEST describes this organization?

Options:

A.

Risk averse

B.

Risk tolerant

C.

Risk conditional

D.

Risk minimal

Question 82

Which of the following is the BEST indicator of a successful project?

Options:

A.

it is completed on time or early as compared to the baseline project plan

B.

it meets most of the specifications as outlined in the approved project definition

C.

it comes in at or below the expenditures planned for in the baseline budget

D.

the deliverables are accepted by the key stakeholders

Question 83

The organization does not have the time to remediate the vulnerability; however it is critical to release the application. Which of the following needs to be further evaluated to help mitigate the risks?

Options:

A.

Provide developer security training

B.

Deploy Intrusion Detection Systems

C.

Provide security testing tools

D.

Implement Compensating Controls

Question 84

This occurs when the quantity or quality of project deliverables is expanded from the original project plan.

Options:

A.

Scope creep

B.

Deadline extension

C.

Scope modification

D.

Deliverable expansion

Question 85

The exposure factor of a threat to your organization is defined by?

Options:

A.

Asset value times exposure factor

B.

Annual rate of occurrence

C.

Annual loss expectancy minus current cost of controls

D.

Percentage of loss experienced due to a realized threat event

Question 86

A security manager regualrly checks work areas after buisness hours for security violations; such as unsecured files or unattended computers with active sessions. This activity BEST demonstrates what part of a security program?

Options:

A.

Audit validation

B.

Physical control testing

C.

Compliance management

D.

Security awareness training

Question 87

When would it be more desirable to develop a set of decentralized security policies and procedures within an enterprise environment?

Options:

A.

When there is a need to develop a more unified incident response capability.

B.

When the enterprise is made up of many business units with diverse business activities, risks profiles and regulatory requirements.

C.

When there is a variety of technologies deployed in the infrastructure.

D.

When it results in an overall lower cost of operating the security program.

Question 88

When a CISO considers delaying or not remediating system vulnerabilities which of the following are MOST important to take into account?

Options:

A.

Threat Level, Risk of Compromise, and Consequences of Compromise

B.

Risk Avoidance, Threat Level, and Consequences of Compromise

C.

Risk Transfer, Reputational Impact, and Consequences of Compromise

D.

Reputational Impact, Financial Impact, and Risk of Compromise

Question 89

Payment Card Industry (PCI) compliance requirements are based on what criteria?

Options:

A.

The types of cardholder data retained

B.

The duration card holder data is retained

C.

The size of the organization processing credit card data

D.

The number of transactions performed per year by an organization

Question 90

Which of the following BEST describes an international standard framework that is based on the security model Information Technology—Code of Practice for Information Security Management?

Options:

A.

International Organization for Standardization 27001

B.

National Institute of Standards and Technology Special Publication SP 800-12

C.

Request For Comment 2196

D.

National Institute of Standards and Technology Special Publication SP 800-26

Question 91

Which of the following international standards can be BEST used to define a Risk Management process in an organization?

Options:

A.

National Institute for Standards and Technology 800-50 (NIST 800-50)

B.

International Organization for Standardizations – 27005 (ISO-27005)

C.

Payment Card Industry Data Security Standards (PCI-DSS)

D.

International Organization for Standardizations – 27004 (ISO-27004)

Question 92

Creating a secondary authentication process for network access would be an example of?

Options:

A.

Nonlinearities in physical security performance metrics

B.

Defense in depth cost enumerated costs

C.

System hardening and patching requirements

D.

Anti-virus for mobile devices

Question 93

Which of the following is considered to be an IT governance framework and a supporting toolset that allows for managers to bridge the gap between control requirements, technical issues, and business risks?

Options:

A.

Control Objective for Information Technology (COBIT)

B.

Committee of Sponsoring Organizations (COSO)

C.

Payment Card Industry (PCI)

D.

Information Technology Infrastructure Library (ITIL)

Question 94

When deploying an Intrusion Prevention System (IPS) the BEST way to get maximum protection from the system is to deploy it

Options:

A.

In promiscuous mode and only detect malicious traffic.

B.

In-line and turn on blocking mode to stop malicious traffic.

C.

In promiscuous mode and block malicious traffic.

D.

In-line and turn on alert mode to stop malicious traffic.

Question 95

A method to transfer risk is to:

Options:

A.

Implement redundancy

B.

move operations to another region

C.

purchase breach insurance

D.

Alignment with business operations

Question 96

A global health insurance company is concerned about protecting confidential information. Which of the following is of MOST concern to this organization?

Options:

A.

Compliance to the Payment Card Industry (PCI) regulations.

B.

Alignment with financial reporting regulations for each country where they operate.

C.

Alignment with International Organization for Standardization (ISO) standards.

D.

Compliance with patient data protection regulations for each country where they operate.

Question 97

The establishment of a formal risk management framework and system authorization program is essential. The LAST step of the system authorization process is:

Options:

A.

Contacting the Internet Service Provider for an IP scope

B.

Getting authority to operate the system from executive management

C.

Changing the default passwords

D.

Conducting a final scan of the live system and mitigating all high and medium level vulnerabilities

Question 98

The BEST organization to provide a comprehensive, independent and certifiable perspective on established security controls in an environment is

Options:

A.

Penetration testers

B.

External Audit

C.

Internal Audit

D.

Forensic experts

Question 99

Which of the following is a critical operational component of an Incident Response Program (IRP)?

Options:

A.

Weekly program budget reviews to ensure the percentage of program funding remains constant.

B.

Annual review of program charters, policies, procedures and organizational agreements.

C.

Daily monitoring of vulnerability advisories relating to your organization’s deployed technologies.

D.

Monthly program tests to ensure resource allocation is sufficient for supporting the needs of the organization

Question 100

An organization has implemented a change management process for all changes to the IT production environment. This change management process follows best practices and is expected to help stabilize the availability and integrity of the organization’s IT environment. Which of the following can be used to measure the effectiveness of this newly implemented process:

Options:

A.

Number of change orders rejected

B.

Number and length of planned outages

C.

Number of unplanned outages

D.

Number of change orders processed

Question 101

What is the definition of Risk in Information Security?

Options:

A.

Risk = Probability x Impact

B.

Risk = Threat x Probability

C.

Risk = Financial Impact x Probability

D.

Risk = Impact x Threat

Question 102

The single most important consideration to make when developing your security program, policies, and processes is:

Options:

A.

Budgeting for unforeseen data compromises

B.

Streamlining for efficiency

C.

Alignment with the business

D.

Establishing your authority as the Security Executive

Question 103

Which of the following is the MOST effective way to measure the effectiveness of security controls on a perimeter network?

Options:

A.

Perform a vulnerability scan of the network

B.

External penetration testing by a qualified third party

C.

Internal Firewall ruleset reviews

D.

Implement network intrusion prevention systems

Question 104

Which of the following is the MOST important goal of risk management?

Options:

A.

Identifying the risk

B.

Finding economic balance between the impact of the risk and the cost of the control

C.

Identifying the victim of any potential exploits.

D.

Assessing the impact of potential threats

Question 105

The effectiveness of social engineering penetration testing using phishing can be used as a Key Performance Indicator (KPI) for the effectiveness of an organization’s

Options:

A.

Risk Management Program.

B.

Anti-Spam controls.

C.

Security Awareness Program.

D.

Identity and Access Management Program.

Question 106

Which of the following reports should you as an IT auditor use to check on compliance with a service level agreement’s requirement for uptime?

Options:

A.

Systems logs

B.

Hardware error reports

C.

Utilization reports

D.

Availability reports

Question 107

What role should the CISO play in properly scoping a PCI environment?

Options:

A.

Validate the business units’ suggestions as to what should be included in the scoping process

B.

Work with a Qualified Security Assessor (QSA) to determine the scope of the PCI environment

C.

Ensure internal scope validation is completed and that an assessment has been done to discover all credit card data

D.

Complete the self-assessment questionnaire and work with an Approved Scanning Vendor (ASV) to determine scope

Question 108

Which of the following represents the BEST reason for an organization to use the Control Objectives for Information and Related Technology (COBIT) as an Information Technology (IT) framework?

Options:

A.

It allows executives to more effectively monitor IT implementation costs

B.

Implementation of it eases an organization’s auditing and compliance burden

C.

Information Security (IS) procedures often require augmentation with other standards

D.

It provides for a consistent and repeatable staffing model for technology organizations

Question 109

Which of the following is the MAIN reason to follow a formal risk management process in an organization that hosts and uses privately identifiable information (PII) as part of their business models and processes?

Options:

A.

Need to comply with breach disclosure laws

B.

Need to transfer the risk associated with hosting PII data

C.

Need to better understand the risk associated with using PII data

D.

Fiduciary responsibility to safeguard credit card information

Question 110

Which of the following set of processes is considered to be one of the cornerstone cycles of the International Organization for Standardization (ISO) 27001 standard?

Options:

A.

Plan-Check-Do-Act

B.

Plan-Do-Check-Act

C.

Plan-Select-Implement-Evaluate

D.

SCORE (Security Consensus Operational Readiness Evaluation)

Question 111

Quantitative Risk Assessments have the following advantages over qualitative risk assessments:

Options:

A.

They are objective and can express risk / cost in real numbers

B.

They are subjective and can be completed more quickly

C.

They are objective and express risk / cost in approximates

D.

They are subjective and can express risk /cost in real numbers

Question 112

Which of the following should be determined while defining risk management strategies?

Options:

A.

Organizational objectives and risk tolerance

B.

Risk assessment criteria

C.

IT architecture complexity

D.

Enterprise disaster recovery plans

Question 113

Network Forensics is the prerequisite for any successful legal action after attacks on your Enterprise Network. Which is the single most important factor to introducing digital evidence into a court of law?

Options:

A.

Comprehensive Log-Files from all servers and network devices affected during the attack

B.

Fully trained network forensic experts to analyze all data right after the attack

C.

Uninterrupted Chain of Custody

D.

Expert forensics witness

Question 114

The process for identifying, collecting, and producing digital information in support of legal proceedings is called

Options:

A.

chain of custody.

B.

electronic discovery.

C.

evidence tampering.

D.

electronic review.

Question 115

What type of attack requires the least amount of technical equipment and has the highest success rate?

Options:

A.

War driving

B.

Operating system attacks

C.

Social engineering

D.

Shrink wrap attack

Question 116

The process of identifying and classifying assets is typically included in the

Options:

A.

Threat analysis process

B.

Asset configuration management process

C.

Business Impact Analysis

D.

Disaster Recovery plan

Question 117

In terms of supporting a forensic investigation, it is now imperative that managers, first-responders, etc., accomplish the following actions to the computer under investigation:

Options:

A.

Secure the area and shut-down the computer until investigators arrive

B.

Secure the area and attempt to maintain power until investigators arrive

C.

Immediately place hard drive and other components in an anti-static bag

D.

Secure the area.

Question 118

Which wireless encryption technology makes use of temporal keys?

Options:

A.

Wireless Application Protocol (WAP)

B.

Wifi Protected Access version 2 (WPA2)

C.

Wireless Equivalence Protocol (WEP)

D.

Extensible Authentication Protocol (EAP)

Question 119

You are having a penetration test done on your company network and the leader of the team says they discovered all the network devices because no one had changed the Simple Network Management Protocol (SNMP) community strings from the defaults. Which of the following is a default community string?

Options:

A.

Execute

B.

Read

C.

Administrator

D.

Public

Question 120

Which of the following is a countermeasure to prevent unauthorized database access from web applications?

Options:

A.

Session encryption

B.

Removing all stored procedures

C.

Input sanitization

D.

Library control

Question 121

Your penetration testing team installs an in-line hardware key logger onto one of your network machines. Which of the following is of major concern to the security organization?

Options:

A.

In-line hardware keyloggers don’t require physical access

B.

In-line hardware keyloggers don’t comply to industry regulations

C.

In-line hardware keyloggers are undetectable by software

D.

In-line hardware keyloggers are relatively inexpensive

Question 122

An anonymity network is a series of?

Options:

A.

Covert government networks

B.

War driving maps

C.

Government networks in Tora

D.

Virtual network tunnels

Question 123

The process of creating a system which divides documents based on their security level to manage access to private data is known as

Options:

A.

security coding

B.

data security system

C.

data classification

D.

privacy protection

Question 124

Which of the following is a symmetric encryption algorithm?

Options:

A.

3DES

B.

MD5

C.

ECC

D.

RSA

Question 125

One of your executives needs to send an important and confidential email. You want to ensure that the message cannot be read by anyone but the recipient. Which of the following keys should be used to encrypt the message?

Options:

A.

Your public key

B.

The recipient's private key

C.

The recipient's public key

D.

Certificate authority key

Question 126

Which of the following is the MAIN security concern for public cloud computing?

Options:

A.

Unable to control physical access to the servers

B.

Unable to track log on activity

C.

Unable to run anti-virus scans

D.

Unable to patch systems as needed

Question 127

Which of the following backup sites takes the longest recovery time?

Options:

A.

Cold site

B.

Hot site

C.

Warm site

D.

Mobile backup site

Question 128

What is the FIRST step in developing the vulnerability management program?

Options:

A.

Baseline the Environment

B.

Maintain and Monitor

C.

Organization Vulnerability

D.

Define Policy

Question 129

The general ledger setup function in an enterprise resource package allows for setting accounting periods. Access to this function has been permitted to users in finance, the shipping department, and production scheduling. What is the most likely reason for such broad access?

Options:

A.

The need to change accounting periods on a regular basis.

B.

The requirement to post entries for a closed accounting period.

C.

The need to create and modify the chart of accounts and its allocations.

D.

The lack of policies and procedures for the proper segregation of duties.

Question 130

As a CISO you need to understand the steps that are used to perform an attack against a network. Put each step into the correct order.

1.Covering tracks

2.Scanning and enumeration

3.Maintaining Access

4.Reconnaissance

5.Gaining Access

Options:

A.

4, 2, 5, 3, 1

B.

2, 5, 3, 1, 4

C.

4, 5, 2, 3, 1

D.

4, 3, 5, 2, 1

Question 131

A customer of a bank has placed a dispute on a payment for a credit card account. The banking system uses digital signatures to safeguard the integrity of their transactions. The bank claims that the system shows proof that the customer in fact made the payment. What is this system capability commonly known as?

Options:

A.

non-repudiation

B.

conflict resolution

C.

strong authentication

D.

digital rights management

Question 132

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

Options:

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Question 133

The ability to hold intruders accountable in a court of law is important. Which of the following activities are needed to ensure the highest possibility for successful prosecution?

Options:

A.

Well established and defined digital forensics process

B.

Establishing Enterprise-owned Botnets for preemptive attacks

C.

Be able to retaliate under the framework of Active Defense

D.

Collaboration with law enforcement

Question 134

Which of the following statements about Encapsulating Security Payload (ESP) is true?

Options:

A.

It is an IPSec protocol.

B.

It is a text-based communication protocol.

C.

It uses TCP port 22 as the default port and operates at the application layer.

D.

It uses UDP port 22

Question 135

While designing a secondary data center for your company what document needs to be analyzed to determine to how much should be spent on building the data center?

Options:

A.

Enterprise Risk Assessment

B.

Disaster recovery strategic plan

C.

Business continuity plan

D.

Application mapping document

Question 136

Physical security measures typically include which of the following components?

Options:

A.

Physical, Technical, Operational

B.

Technical, Strong Password, Operational

C.

Operational, Biometric, Physical

D.

Strong password, Biometric, Common Access Card

Question 137

Your incident handling manager detects a virus attack in the network of your company. You develop a signature based on the characteristics of the detected virus. Which of the following phases in the incident handling process will utilize the signature to resolve this incident?

Options:

A.

Containment

B.

Recovery

C.

Identification

D.

Eradication

Question 138

Which of the following is MOST important when tuning an Intrusion Detection System (IDS)?

Options:

A.

Trusted and untrusted networks

B.

Type of authentication

C.

Storage encryption

D.

Log retention

Page: 1 / 46
Total 461 questions