New Year Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: clap70

712-50 EC-Council Certified CISO (CCISO v3) Questions and Answers

Questions 4

Which of the following is considered the foundation for the Enterprise Information Security Architecture (EISA)?

Options:

A.

Asset classification

B.

Security regulations

C.

Information security policy

D.

Data classification

Buy Now
Questions 5

As the Business Continuity Coordinator of a financial services organization, you are responsible for ensuring assets are recovered timely in the event of a disaster. Which is the BEST Disaster Recovery performance indicator to validate that you are prepared for a disaster?

Options:

A.

Recovery Point Objective (RPO)

B.

Disaster Recovery Plan

C.

Recovery Time Objective (RTO)

D.

Business Continuity Plan

Buy Now
Questions 6

When choosing a risk mitigation method what is the MOST important factor?

Options:

A.

Approval from the board of directors

B.

Cost of the mitigation is less than the risk

C.

Metrics of mitigation method success

D.

Mitigation method complies with PCI regulations

Buy Now
Questions 7

Which control is used to discourage the exploitation of a vulnerability or system?

Options:

A.

Preventative

B.

Corrective

C.

Deterrent

D.

Detective

Buy Now
Questions 8

Which of the following tests is an IS auditor performing when a sample of programs is selected to determine if the source and object versions are the same?

Options:

A.

A substantive test of program library controls

B.

A compliance test of program library controls

C.

A compliance test of the program compiler controls

D.

A substantive test of the program compiler controls

Buy Now
Questions 9

Which of the following functions MUST your Information Security Governance program include for formal organizational reporting?

Options:

A.

Audit and Legal

B.

Budget and Compliance

C.

Human Resources and Budget

D.

Legal and Human Resources

Buy Now
Questions 10

What is the estimate of all direct and indirect costs associated with an asset or acquisition over its entire life cycle?

Options:

A.

Total COST of Product

B.

Total Cost of Ownership

C.

Return on Investment

D.

Total Cost of Production

Buy Now
Questions 11

A security manager regualrly checks work areas after buisness hours for security violations; such as unsecured files or unattended computers with active sessions. This activity BEST demonstrates what part of a security program?

Options:

A.

Audit validation

B.

Physical control testing

C.

Compliance management

D.

Security awareness training

Buy Now
Questions 12

Which of the following terms is used to describe the estimate of all direct and indirect costs associated with an asset or acquisition over its entire life cycle?

Options:

A.

Total Cost of Production

B.

Total Cost of Ownership

C.

Total Cost of Product

D.

Return on Investment

Buy Now
Questions 13

The mean time to patch, number of virus outbreaks prevented, and number of vulnerabilities mitigated are examples of what type of performance metrics?

Options:

A.

Risk metrics

B.

Management metrics

C.

Operational metrics

D.

Compliance metrics

Buy Now
Questions 14

If a competitor wants to cause damage to your organization, steal critical secrets, or put you out of business,

they just have to find a job opening, prepare someone to pass the interview, have that person hired, and they

will be in the organization. How would you prevent such type of attacks?

Options:

A.

Conduct thorough background checks before you engage them

B.

Hire the people through third-party job agencies who will vet them for you

C.

Investigate their social networking profiles

D.

It is impossible to block these attacks

Buy Now
Questions 15

When a CISO considers delaying or not remediating system vulnerabilities which of the following are MOST important to take into account?

Options:

A.

Threat Level, Risk of Compromise, and Consequences of Compromise

B.

Risk Avoidance, Threat Level, and Consequences of Compromise

C.

Risk Transfer, Reputational Impact, and Consequences of Compromise

D.

Reputational Impact, Financial Impact, and Risk of Compromise

Buy Now
Questions 16

A CISO wants to change the defense strategy to ward off attackers. To accomplish this the CISO is looking to a strategy where attackers are lured into a zone of a safe network where attackers can be monitored, controlled, quarantined, or eradicated.

Options:

A.

Moderate investment

B.

Passive monitoring

C.

Integrated security controls

D.

Dynamic deception

Buy Now
Questions 17

Which of the following is critical for a successful risk management program?

Options:

A.

Accepting risk for regulatory compliance requirements

B.

Ensure developers include risk control comments in code

C.

Create risk assessment templates for every threat

D.

Provide risk visibility within the organization

Buy Now
Questions 18

Which of the following is the MOST effective way to measure the effectiveness of security controls on a perimeter network?

Options:

A.

Perform a vulnerability scan of the network

B.

External penetration testing by a qualified third party

C.

Internal Firewall ruleset reviews

D.

Implement network intrusion prevention systems

Buy Now
Questions 19

What is the primary difference between Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)?

Options:

A.

Only IDS is susceptible to false positives

B.

An IPS examines network traffic flows to detect and actively stop exploits and attacks

C.

IPS identify potentially malicious traffic based on signature or behavior and IDS does not

D.

IDS are typically deployed behind the firewall and IPS are deployed in front of the firewall

Buy Now
Questions 20

Physical security measures typically include which of the following types of controls?

Options:

A.

Physical, technical, operational

B.

Technical, strong password, operational

C.

Optional, biometric, physical

D.

Strong password, biometric, common access technology

Buy Now
Questions 21

Ciphertext is encrypted with a result being a compressed representation of the original data. What is this result called?

Options:

A.

Shared key

B.

Multi-factor

C.

Ciphertext

D.

One-time hash

Buy Now
Questions 22

A stakeholder is a person or group:

Options:

A.

Vested in the success and/or failure of a project or initiative regardless of budget implications.

B.

Vested in the success and/or failure of a project or initiative and is tied to the project budget.

C.

That has budget authority.

D.

That will ultimately use the system.

Buy Now
Questions 23

When dealing with a risk management process, asset classification is important because it will impact the overall:

Options:

A.

Threat identification

B.

Risk monitoring

C.

Risk treatment

D.

Risk tolerance

Buy Now
Questions 24

Which of the following terms is used to describe the unexpected expansion of project deliverables?

Options:

A.

Vendor management

B.

Scope compression

C.

Scope creep

D.

Results management

Buy Now
Questions 25

Which of the following is the MOST effective method to measure the effectiveness of security controls in a perimeter network?

Options:

A.

Implement network intrusion prevention systems

B.

External penetration testing by an independent third party

C.

Performing a vulnerability scan of servers using current tools and processes

D.

Internally review firewall configurations

Buy Now
Questions 26

Risk is defined as:

Options:

A.

Threat times vulnerability divided by control

B.

Advisory plus capability plus vulnerability

C.

Asset loss times likelihood of event

D.

Quantitative plus qualitative impact

Buy Now
Questions 27

An auditor is reviewing the security classifications for a group of assets and finds that many of the assets are not correctly classified.

What should the auditor’s NEXT step be?

Options:

A.

Immediately notify the board of directors of the organization as to the finding

B.

Correct the classifications immediately based on the auditor’s knowledge of the proper classification

C.

Document the missing classifications

D.

Identify the owner of the asset and induce the owner to apply a proper classification

Buy Now
Questions 28

An organization's Information Security Policy is of MOST importance because

Options:

A.

it communicates management’s commitment to protecting information resources

B.

it is formally acknowledged by all employees and vendors

C.

it defines a process to meet compliance requirements

D.

it establishes a framework to protect confidential information

Buy Now
Questions 29

Which of the following would negatively impact a log analysis of a multinational organization?

Options:

A.

Centralized log management

B.

Encrypted log files in transit

C.

Each node set to local time

D.

Log aggregation agent each node

Buy Now
Questions 30

What does RACI stand for?

Options:

A.

Reasonable, Actionable, Controlled, and Implemented

B.

Responsible, Actors, Consult, and Instigate

C.

Responsible, Accountable, Consulted, and Informed

D.

Review, Act, Communicate, and Inform

Buy Now
Questions 31

What is the MOST important reason to have senior leadership endorse security policies?

Options:

A.

Auditors will recognize the organization’s commitment to security

B.

So they will accept ownership for security within the organization

C.

So that they can be held legally accountable when a severe incident occurs

D.

To force employees to adhere to security policies

Buy Now
Questions 32

With a focus on the review and approval aspects of board responsibilities, the Data Governance Council recommends that the boards provide strategic oversight regarding information and information security, include these four things:

Options:

A.

Metrics tracking security milestones, understanding criticality of information and information security, visibility into the types of information and how it is used, endorsement by the board of directors

B.

Annual security training for all employees, continual budget reviews, endorsement of the development and implementation of a security program, metrics to track the program

C.

Understanding criticality of information and information security, review investment in information security, endorse development and implementation of a security program, and require regular reports on adequacy and effectiveness

D.

Endorsement by the board of directors for security program, metrics of security program milestones, annual budget review, report on integration and acceptance of program

Buy Now
Questions 33

Your IT auditor is reviewing significant events from the previous year and has identified some procedural oversights. Which of the following would be the MOST concerning?

Options:

A.

Lack of notification to the public of disclosure of confidential information.

B.

Lack of periodic examination of access rights

C.

Failure to notify police of an attempted intrusion

D.

Lack of reporting of a successful denial of service attack on the network.

Buy Now
Questions 34

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

Options:

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Buy Now
Questions 35

Scenario: An organization has recently appointed a CISO. This is a new role in the organization and it signals the increasing need to address security consistently at the enterprise level. This new CISO, while confident with skills and experience, is constantly on the defensive and is unable to advance the IT security centric agenda.

The CISO has been able to implement a number of technical controls and is able to influence the Information Technology teams but has not been able to influence the rest of the organization. From an organizational perspective, which of the following is the LIKELY reason for this?

Options:

A.

The CISO does not report directly to the CEO of the organization

B.

The CISO reports to the IT organization

C.

The CISO has not implemented a policy management framework

D.

The CISO has not implemented a security awareness program

Buy Now
Questions 36

Creating good security metrics is essential for a CISO. What would be the BEST sources for creating security metrics for baseline defenses coverage?

Options:

A.

Servers, routers, switches, modem

B.

Firewall, exchange, web server, intrusion detection system (IDS)

C.

Firewall, anti-virus console, IDS, syslog

D.

IDS, syslog, router, switches

Buy Now
Questions 37

A department within your company has proposed a third party vendor solution to address an urgent, critical business need. As the CISO you have been asked to accelerate screening of their security control claims. Which of the following vendor provided documents is BEST to make your decision:

Options:

A.

Vendor’s client list of reputable organizations currently using their solution

B.

Vendor provided attestation of the detailed security controls from a reputable accounting firm

C.

Vendor provided reference from an existing reputable client detailing their implementation

D.

Vendor provided internal risk assessment and security control documentation

Buy Now
Questions 38

Which is the single MOST important factor for introducing digital evidence into a court of law?

Options:

A.

Uninterrupted chain of custody

B.

Comprehensive logs from all servers and network devices

C.

Fully trained network experts to analyze systems

D.

Expert security operations witnesses

Buy Now
Questions 39

A CISO has implemented a risk management capability within the security portfolio. Which of the following

terms best describes this functionality?

Options:

A.

Service

B.

Program

C.

Portfolio

D.

Cost center

Buy Now
Questions 40

Which publication serves as a resource of enterprise security-based standards and BEST practices?

Options:

A.

NIS Standard Publication 800-53 R5

B.

HIPAA

C.

ISO 27004

D.

PCI DSS

Buy Now
Questions 41

Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.”

What must you do first in order to shift the prevailing opinion and reshape corporate culture to understand the value of information security to the organization?

Options:

A.

Cite compliance with laws, statutes, and regulations – explaining the financial implications for the company for non-compliance

B.

Understand the business and focus your efforts on enabling operations securely

C.

Draw from your experience and recount stories of how other companies have been compromised

D.

Cite corporate policy and insist on compliance with audit findings

Buy Now
Questions 42

Scenario: An organization has recently appointed a CISO. This is a new role in the organization and it signals the increasing need to address security consistently at the enterprise level. This new CISO, while confident with skills and experience, is constantly on the defensive and is unable to advance the IT security centric agenda.

Which of the following is the reason the CISO has not been able to advance the security agenda in this organization?

Options:

A.

Lack of identification of technology stake holders

B.

Lack of business continuity process

C.

Lack of influence with leaders outside IT

D.

Lack of a security awareness program

Buy Now
Questions 43

Quantitative Risk Assessments have the following advantages over qualitative risk assessments:

Options:

A.

They are objective and can express risk / cost in real numbers

B.

They are subjective and can be completed more quickly

C.

They are objective and express risk / cost in approximates

D.

They are subjective and can express risk /cost in real numbers

Buy Now
Questions 44

Which of the following is a benefit of information security governance?

Options:

A.

Questioning the trust in vendor relationships.

B.

Increasing the risk of decisions based on incomplete management information.

C.

Direct involvement of senior management in developing control processes

D.

Reduction of the potential for civil and legal liability

Buy Now
Questions 45

When should IT security project management be outsourced?

Options:

A.

When organizational resources are limited

B.

When the benefits of outsourcing outweigh the inherent risks of outsourcing

C.

On new, enterprise-wide security initiatives

D.

On projects not forecasted in the yearly budget

Buy Now
Questions 46

When is an application security development project complete?

Options:

A.

When the application is retired.

B.

When the application turned over to production.

C.

When the application reaches the maintenance phase.

D.

After one year.

Buy Now
Questions 47

The Information Security Management program MUST protect:

Options:

A.

all organizational assets

B.

critical business processes and /or revenue streams

C.

intellectual property released into the public domain

D.

against distributed denial of service attacks

Buy Now
Questions 48

An audit was conducted and many critical applications were found to have no disaster recovery plans in place. You conduct a Business Impact Analysis (BIA) to determine impact to the company for each application. What should be the NEXT step?

Options:

A.

Determine the annual loss expectancy (ALE)

B.

Create a crisis management plan

C.

Create technology recovery plans

D.

Build a secondary hot site

Buy Now
Questions 49

When dealing with risk, the information security practitioner may choose to:

Options:

A.

assign

B.

transfer

C.

acknowledge

D.

defer

Buy Now
Questions 50

Risk that remains after risk mitigation is known as

Options:

A.

Persistent risk

B.

Residual risk

C.

Accepted risk

D.

Non-tolerated risk

Buy Now
Questions 51

To get an Information Security project back on schedule, which of the following will provide the MOST help?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

Stakeholder support

D.

Extend work hours

Buy Now
Questions 52

In accordance with best practices and international standards, how often is security awareness training provided to employees of an organization?

Options:

A.

High risk environments 6 months, low risk environments 12 months

B.

Every 12 months

C.

Every 18 months

D.

Every six months

Buy Now
Questions 53

An organization information security policy serves to

Options:

A.

establish budgetary input in order to meet compliance requirements

B.

establish acceptable systems and user behavior

C.

define security configurations for systems

D.

define relationships with external law enforcement agencies

Buy Now
Questions 54

Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.

When formulating the remediation plan, what is a required input?

Options:

A.

Board of directors

B.

Risk assessment

C.

Patching history

D.

Latest virus definitions file

Buy Now
Questions 55

What is protected by Federal Information Processing Standards (FIPS) 140-2?

Options:

A.

Integrity

B.

Confidentiality

C.

Non-repudiation

D.

Availability

Buy Now
Questions 56

What is a Statement of Objectives (SOA)?

Options:

A.

A section of a contract that defines tasks to be performed under said contract

B.

An outline of what the military will do during war

C.

A document that outlines specific desired outcomes as part of a request for proposal

D.

Business guidance provided by the CEO

Buy Now
Questions 57

Which security technologies are MOST critical to implementing a zero trust model?

Options:

A.

Firewalls, IPS, WAF

B.

DLP, SIFM, IP5

C.

ACLs, secure gateways, IPS

D.

MFA, IAM, Endpoint Security

Buy Now
Questions 58

Scenario: An organization has made a decision to address Information Security formally and consistently by adopting established best practices and industry standards. The organization is a small retail merchant but it is expected to grow to a global customer base of many millions of customers in just a few years.

This global retail company is expected to accept credit card payments. Which of the following is of MOST concern when defining a security program for this organization?

Options:

A.

International encryption restrictions

B.

Compliance to Payment Card Industry (PCI) data security standards

C.

Compliance with local government privacy laws

D.

Adherence to local data breach notification laws

Buy Now
Questions 59

A CISO implements smart cards for credential management, and as a result has reduced costs associated with help desk operations supporting password resets. This demonstrates which of the following principles?

Options:

A.

Security alignment to business goals

B.

Regulatory compliance effectiveness

C.

Increased security program presence

D.

Proper organizational policy enforcement

Buy Now
Questions 60

Who is PRIMARILY responsible for declaring a disaster and initiating processes to facilitate the recovery of critical assets in an organization?

Options:

A.

Business Continuity Manager

B.

Board of Directors

C.

Chief Executive Officer (CEO)

D.

CISO

Buy Now
Questions 61

Which of the following is a PRIMARY purpose of a Security Operations Center (SOC)?

Options:

A.

Supporting the help desk

B.

Providing risk assessments

C.

Monitoring infrastructure

D.

Providing automatic security alerts

Buy Now
Questions 62

During the last decade, what trend has caused the MOST serious issues in relation to physical security?

Options:

A.

Data is more portable due to the increased use of smartphones and tablets

B.

The move from centralized computing to decentralized computing

C.

Camera systems have become more economical and expanded in their use

D.

The internet of Things allows easy compromise of cloud-based systems

Buy Now
Questions 63

Which of the following is of MOST importance when security leaders of an organization are required to align security to influence the culture of an organization?

Options:

A.

Poses a strong technical background

B.

Understand all regulations affecting the organization

C.

Understand the business goals of the organization

D.

Poses a strong auditing background

Buy Now
Questions 64

What is the MOST important result of the management response within the audit process?

Options:

A.

Highlighting common deficiencies across business units

B.

Communicating the root cause of the failure

C.

Adding additional security controls for proper oversight

D.

Determining if resources will be allocated for remediation

Buy Now
Questions 65

Which of the following illustrates an operational control process:

Options:

A.

Classifying an information system as part of a risk assessment

B.

Installing an appropriate fire suppression system in the data center

C.

Conducting an audit of the configuration management process

D.

Establishing procurement standards for cloud vendors

Buy Now
Questions 66

Which of the following information would MOST likely be reported at the board-level within an organization?

Options:

A.

System scanning trends and results as they pertain to insider and external threat sources

B.

The capabilities of a security program in terms of staffing support

C.

Significant risks and security incidents that have been discovered since the last assembly of themembership

D.

The numbers and types of cyberattacks experienced by the organization since the last assembly of themembership

Buy Now
Questions 67

What does the information security program primarily protect?

Options:

A.

All organizational assets as identified by the Chief Information Officer

B.

Audit schedules, reports, and remediations

C.

Critical data, systems, and processes

D.

Intellectual property and trademarks used by the business

Buy Now
Questions 68

Which of the following terms is defined as the friction or opposition resulting from actual or perceived differences or incompatibilities?

Options:

A.

Agreement

B.

Silos

C.

Disgruntlement

D.

Conflict

Buy Now
Questions 69

The organization does not have the time to remediate the vulnerability; however it is critical to release the application. Which of the following needs to be further evaluated to help mitigate the risks?

Options:

A.

Provide developer security training

B.

Deploy Intrusion Detection Systems

C.

Provide security testing tools

D.

Implement Compensating Controls

Buy Now
Questions 70

Which of the following metrics would be MOST effective for measuring the effectiveness of a newly implemented change control process?

Options:

A.

Total unrequested changes

B.

Unplanned system outage trends

C.

Duration of planned outages

D.

Monthly count of rejected change requests

Buy Now
Questions 71

When measuring the effectiveness of an Information Security Management System which one of the following would be MOST LIKELY used as a metric framework?

Options:

A.

ISO 27001

B.

PRINCE2

C.

ISO 27004

D.

ITILv3

Buy Now
Questions 72

What type of attack requires the least amount of technical equipment and has the highest success rate?

Options:

A.

War driving

B.

Operating system attacks

C.

Social engineering

D.

Shrink wrap attack

Buy Now
Questions 73

When analyzing and forecasting a capital expense budget what are not included?

Options:

A.

Network connectivity costs

B.

New datacenter to operate from

C.

Upgrade of mainframe

D.

Purchase of new mobile devices to improve operations

Buy Now
Questions 74

How is an Annual Loss Expectancy (ALE) calculated?

Options:

A.

Single Loss Expectancy multiplied by the Annual Rate of Occurrence

B.

Total loss frequency multiplied by the total loss probability

C.

Replacement cost multiplied by the total loss expectancy

D.

Value of the asset multiplied by the lifecycle loss expectancy

Buy Now
Questions 75

A person in your security team calls you at night and informs you that one of your web applications is potentially under attack from a cross-site scripting vulnerability. What do you do?

Options:

A.

tell him to shut down the server

B.

tell him to call the police

C.

tell him to invoke the incident response process

D.

tell him to analyze the problem, preserve the evidence and provide a full analysis and report

Buy Now
Questions 76

Which of the following is considered the MOST effective tool against social engineering?

Options:

A.

Anti-phishing tools

B.

Anti-malware tools

C.

Effective Security Vulnerability Management Program

D.

Effective Security awareness program

Buy Now
Questions 77

Which of the following is the MOST effective method to counter phishing attacks?

Options:

A.

User awareness and training

B.

Host based Intrusion Detection System (IPS)

C.

Acceptable use guide signed by all system users

D.

Antispam solution

Buy Now
Questions 78

What role should the CISO play in properly scoping a PCI environment?

Options:

A.

Validate the business units’ suggestions as to what should be included in the scoping process

B.

Work with a Qualified Security Assessor (QSA) to determine the scope of the PCI environment

C.

Ensure internal scope validation is completed and that an assessment has been done to discover all credit card data

D.

Complete the self-assessment questionnaire and work with an Approved Scanning Vendor (ASV) to determine scope

Buy Now
Questions 79

What are the primary reasons for the development of a business case for a security project?

Options:

A.

To estimate risk and negate liability to the company

B.

To understand the attack vectors and attack sources

C.

To communicate risk and forecast resource needs

D.

To forecast usage and cost per software licensing

Buy Now
Questions 80

What is the MOST critical output of the incident response process?

Options:

A.

A complete document of all involved team members and the support they provided

B.

Recovery of all data from affected systems

C.

Lessons learned from the incident, so they can be incorporated into the incident response processes

D.

Clearly defined documents detailing standard evidence collection and preservation processes

Buy Now
Questions 81

Which of the following is used to lure attackers into false environments so they can be monitored, contained, or blocked from reaching critical systems?

Options:

A.

Segmentation controls.

B.

Shadow applications.

C.

Deception technology.

D.

Vulnerability management.

Buy Now
Questions 82

Which of the following is critical for maintaining a successful information security management program?

Options:

A.

A successful Chief Information Officer

B.

Vendor awareness and guidance

C.

Leadership support

D.

Focused security guidelines

Buy Now
Questions 83

Which of the following is true regarding expenditures?

Options:

A.

Capital expenditures are never taxable

B.

Operating expenditures are for acquiring assets, capital expenditures are for support costs of that asset

C.

Capital expenditures are used to define depreciation tables of intangible assets

D.

Capital expenditures are for acquiring assets, whereas operating expenditures are for support costs of thatasset

Buy Now
Questions 84

A key cybersecurity feature of a Personal Identification Verification (PIV) Card is:

Options:

A.

Inability to export the private certificate/key

B.

It can double as physical identification at the DMV

C.

It has the user’s photograph to help ID them

D.

It can be used as a secure flash drive

Buy Now
Questions 85

Creating a secondary authentication process for network access would be an example of?

Options:

A.

Nonlinearities in physical security performance metrics

B.

Defense in depth cost enumerated costs

C.

System hardening and patching requirements

D.

Anti-virus for mobile devices

Buy Now
Questions 86

When information security falls under the Chief Information Officer (CIO), what is their MOST essential role?

Options:

A.

Oversees the organization’s day-to-day operations, creating the policies and strategies that govern operations

B.

Enlisting support from key executives the information security program budget and policies

C.

Charged with developing and implementing policies designed to protect employees and customers’ data from unauthorized access

D.

Responsible for the success or failure of the IT organization and setting strategic direction

Buy Now
Questions 87

What is the last step in the system authorization process?

Options:

A.

Connecting the systems to an Internet Service Provider (ISP) for verification

B.

Getting authority to operate the system from executive management

C.

Changing the default passwords within all affected systems

D.

Conducting a final scan of the production system and mitigating all high-level vulnerabilities

Buy Now
Questions 88

A security officer wants to implement a vulnerability scanning program. The officer is uncertain of the state of vulnerability resiliency within the organization’s large IT infrastructure. What would be the BEST approach to minimize scan data output while retaining a realistic view of system vulnerability?

Options:

A.

Scan a representative sample of systems

B.

Perform the scans only during off-business hours

C.

Decrease the vulnerabilities within the scan tool settings

D.

Filter the scan output so only pertinent data is analyzed

Buy Now
Questions 89

Which of the following is the MOST important benefit of an effective security governance process?

Options:

A.

Reduction of liability and overall risk to the organization

B.

Better vendor management

C.

Reduction of security breaches

D.

Senior management participation in the incident response process

Buy Now
Questions 90

The remediation of a specific audit finding is deemed too expensive and will not be implemented. Which of the following is a TRUE statement?

Options:

A.

The asset is more expensive than the remediation

B.

The audit finding is incorrect

C.

The asset being protected is less valuable than the remediation costs

D.

The remediation costs are irrelevant; it must be implemented regardless of cost.

Buy Now
Questions 91

When gathering security requirements for an automated business process improvement program, which of the following is MOST important?

Options:

A.

type of computer the data s processed on

B.

Type of data contained in the process and system

C.

Type of connection and protocol used to transfer the data

D.

Type of encryption required for the data once it is at rest

Buy Now
Questions 92

Which of the following are NOT within the responsibilities of a CISO?

Options:

A.

IT security audit review

B.

Network cyber alert management

C.

IT portfolio management

D.

Cyber policy enforcement

Buy Now
Questions 93

The purpose of NIST SP 800-53 as part of the NIST System Certification and Accreditation Project is to establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for

Options:

A.

Confidentiality, Integrity and Availability

B.

Assurance, Compliance and Availability

C.

International Compliance

D.

Integrity and Availability

Buy Now
Questions 94

As the Chief Information Security Officer, you want to ensure data shared securely, especially when shared with

third parties outside the organization. What protocol provides the ability to extend the network perimeter with

the use of encapsulation and encryption?

Options:

A.

File Transfer Protocol (FTP)

B.

Virtual Local Area Network (VLAN)

C.

Simple Mail Transfer Protocol

D.

Virtual Private Network (VPN)

Buy Now
Questions 95

What is the GREATEST benefit of having an effective security governance process?

Options:

A.

Senior leadership participation in the incident handling process

B.

The ability to maintain expected security breaches

C.

Faster vendor management

D.

Reduction of overall risk within the organization

Buy Now
Questions 96

What is the PRIMARY guideline when analyzing the cost of a security control versus the cost of the asset?

Options:

A.

The control cost should be equal to the value of the asset being protected

B.

The control cost should be greater than the value of the asset being protected

C.

The control cost should be less than the value of the asset being protected

D.

The control cost should always depend on the value of the mitigation

Buy Now
Questions 97

Which of the following uses encapsulation and encryption?

Options:

A.

Virtual Private Network (VPN)

B.

Virtual Local Area Network (VLAN)

C.

File Transfer Protocol (FTP)

D.

Simple Mail Transfer Protocol (SMTP)

Buy Now
Questions 98

The Information Security Governance program MUST:

Options:

A.

integrate with other organizational governance processes

B.

support user choice for Bring Your Own Device (BYOD)

C.

integrate with other organizational governance processes

D.

show a return on investment for the organization

Buy Now
Questions 99

When entering into a third party vendor agreement for security services, at what point in the process is it BEST to understand and validate the security posture and compliance level of the vendor?

Options:

A.

At the time the security services are being performed and the vendor needs access to the network

B.

Once the agreement has been signed and the security vendor states that they will need access to the network

C.

Once the vendor is on premise and before they perform security services

D.

Prior to signing the agreement and before any security services are being performed

Buy Now
Questions 100

Assigning the role and responsibility of Information Assurance to a dedicated and independent security group is an example of:

Options:

A.

Detective Controls

B.

Proactive Controls

C.

Preemptive Controls

D.

Organizational Controls

Buy Now
Questions 101

Which risk analysis method is the MOST effective for determining the exact financial impact of risks in an organization?

Options:

A.

Vulnerability scanning

B.

Quantitative risk analysis

C.

Qualitative risk analysis

D.

Penetration testing

Buy Now
Questions 102

The executive board has requested that the CISO of an organization define and Key Performance Indicators (KPI) to measure the effectiveness of the security awareness program provided to call center employees. Which of the following can be used as a KPI?

Options:

A.

Number of callers who report security issues.

B.

Number of callers who report a lack of customer service from the call center

C.

Number of successful social engineering attempts on the call center

D.

Number of callers who abandon the call before speaking with a representative

Buy Now
Questions 103

What organizational structure combines the functional and project structures to create a hybrid of the two?

Options:

A.

Traditional

B.

Composite

C.

Project

D.

Matrix

Buy Now
Questions 104

What is the BEST approach for managing shared elements from multiple regulations and standards?

Options:

A.

Develop a compliance crosswalk to manage overlapping requirements

B.

Design your program to meet the strictest requirements from each statute

C.

Retain all compliance requirements in a central database

D.

Ensure the audit team is aware of their responsibility to communicate critical needs to the organization

Buy Now
Questions 105

When gathering security requirements for an automated business process improvement program, which of the following is MOST important?

Options:

A.

Type of data contained in the process/system

B.

Type of connection/protocol used to transfer the data

C.

Type of encryption required for the data once it is at rest

D.

Type of computer the data is processed on

Buy Now
Questions 106

John is the project manager for a large project in his organization. A new change request has been proposed that will affect several areas of the project. One area of the project change impact is on work that a vendor has already completed. The vendor is refusing to make the changes as they’ve already completed the project work they were contracted to do. What can John do in this instance?

Options:

A.

Refer the vendor to the Service Level Agreement (SLA) and insist that they make the changes.

B.

Review the Request for Proposal (RFP) for guidance.

C.

Withhold the vendor’s payments until the issue is resolved.

D.

Refer to the contract agreement for direction.

Buy Now
Questions 107

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

Once supervisors and data owners have approved requests, information system administrators will implement

Options:

A.

Technical control(s)

B.

Management control(s)

C.

Policy control(s)

D.

Operational control(s)

Buy Now
Questions 108

Which of the following best describes the sensors designed to project and detect a light beam across an area?

Options:

A.

Smoke

B.

Thermal

C.

Air-aspirating

D.

Photo electric

Buy Now
Questions 109

A method to transfer risk is to:

Options:

A.

Implement redundancy

B.

move operations to another region

C.

purchase breach insurance

D.

Alignment with business operations

Buy Now
Questions 110

During an audit, what should the auditor do after identifying threats and potential impact?

Options:

A.

Perform an asset classification

B.

Identify and evaluate the existing controls

C.

Create the audit checklist

D.

Create a threat findings report

Buy Now
Questions 111

What is the name of a formal statement that defines the strategy, approach, or expectations related to specific concerns within an organization:

Options:

A.

Policy

B.

standard

C.

Procedure

D.

Guideline

Buy Now
Questions 112

What process evaluates technical and non-technical security controls to validate that an implementation meets a specific set of security requirements?

Options:

A.

System certification

B.

Policy accreditation

C.

Risk analysis

D.

Goals attainment

Buy Now
Questions 113

What standard provides a framework for information security risk management within organizations?

Options:

A.

Information Security Management System (ISMS)

B.

Control Objectives for Information and Related Technology (COBIT)

C.

National Institute of Standards and Technology (NIST)

D.

International Organization for Standardization (ISO) 27005

Buy Now
Questions 114

What is the primary reason for performing a return on investment analysis?

Options:

A.

To decide between multiple vendors

B.

To decide is the solution costs less than the risk it is mitigating

C.

To determine the current present value of a project

D.

To determine the annual rate of loss

Buy Now
Questions 115

As the Chief Information Security Officer, you are performing an assessment of security posture to understand

what your Defense-in-Depth capabilities are. Which network security technology examines network traffic flows

to detect and actively stop vulnerability exploits and attacks?

Options:

A.

Gigamon

B.

Intrusion Prevention System

C.

Port Security

D.

Anti-virus

Buy Now
Questions 116

What is the PRIMARY difference between encryption and tokenization?

Options:

A.

Encryption can be mathematically reversed to provide the original information

B.

Tokens contain all original information

C.

Tokenization can be mathematically reversed to provide the original information

D.

Tokenization and hashing are better than encryption

Buy Now
Questions 117

What should an organization do to ensure that they have an effective Business Continuity Plan?

Options:

A.

Conduct periodic exercises to test and refine the plan

B.

Review the plan every five years to ensure it is valid

C.

Redefine all Recovery Time Objectives (RTOs)

D.

Conduct Disaster Recovery exercises to test the plan

Buy Now
Questions 118

Dataflow diagrams are used by IT auditors to:

Options:

A.

Order data hierarchically.

B.

Highlight high-level data definitions.

C.

Graphically summarize data paths and storage processes.

D.

Portray step-by-step details of data generation.

Buy Now
Questions 119

Which of the following is a symmetric encryption algorithm?

Options:

A.

3DES

B.

MD5

C.

ECC

D.

RSA

Buy Now
Questions 120

Which of the following is the MOST effective method for discovering common technical vulnerabilities within the

IT environment?

Options:

A.

Reviewing system administrator logs

B.

Auditing configuration templates

C.

Checking vendor product releases

D.

Performing system scans

Buy Now
Questions 121

Which of the following is a fundamental component of an audit record?

Options:

A.

Date and time of the event

B.

Failure of the event

C.

Originating IP-Address

D.

Authentication type

Buy Now
Questions 122

A global retail company is creating a new compliance management process. Which of the following regulations is of MOST importance to be tracked and managed by this process?

Options:

A.

Information Technology Infrastructure Library (ITIL)

B.

International Organization for Standardization (ISO) standards

C.

Payment Card Industry Data Security Standards (PCI-DSS)

D.

National Institute for Standards and Technology (NIST) standard

Buy Now
Questions 123

What is a difference from the list below between quantitative and qualitative Risk Assessment?

Options:

A.

Quantitative risk assessments result in an exact number (in monetary terms)

B.

Qualitative risk assessments result in a quantitative assessment (high, medium, low, red, yellow, green)

C.

Qualitative risk assessments map to business objectives

D.

Quantitative risk assessments result in a quantitative assessment (high, medium, low, red, yellow, green)

Buy Now
Questions 124

ABC Limited has recently suffered a security breach with customers’ social security number available on the dark web for sale. The CISO, during the time of the incident, has been fired, and you have been hired as the replacement. The analysis of the breach found that the absence of an insider threat program, lack of least privilege policy, and weak access control was to blame. You would like to implement key performance indicators to mitigate the risk.

Which metric would meet the requirement?

Options:

A.

Number of times third parties access critical information systems

B.

Number of systems with known vulnerabilities

C.

Number of users with elevated privileges

D.

Number of websites with weak or misconfigured certificates

Buy Now
Questions 125

The newly appointed CISO of an organization is reviewing the IT security strategic plan. Which of the following is the MOST important component of the strategic plan?

Options:

A.

There is integration between IT security and business staffing.

B.

There is a clear definition of the IT security mission and vision.

C.

There is an auditing methodology in place.

D.

The plan requires return on investment for all security projects.

Buy Now
Questions 126

When gathering security requirements for an enterprise software solution, which of the following is MOST important?

Options:

A.

Type of encryption provided for data at rest

B.

Type of data contained in the system and how it is used

C.

Type of connection and protocol used to transfer configuration information

D.

Brand of platform the application is hosted on

Buy Now
Questions 127

You are having a penetration test done on your company network and the leader of the team says they discovered all the network devices because no one had changed the Simple Network Management Protocol (SNMP) community strings from the defaults. Which of the following is a default community string?

Options:

A.

Execute

B.

Read

C.

Administrator

D.

Public

Buy Now
Questions 128

During the course of a risk analysis your IT auditor identified threats and potential impacts. Next, your IT auditor should:

Options:

A.

Identify and evaluate the existing controls.

B.

Disclose the threats and impacts to management.

C.

Identify information assets and the underlying systems.

D.

Identify and assess the risk assessment process used by management.

Buy Now
Questions 129

Your company has a “no right to privacy” notice on all logon screens for your information systems and users sign an Acceptable Use Policy informing them of this condition. A peer group member and friend comes to you and requests access to one of her employee’s email account. What should you do? (choose the BEST answer):

Options:

A.

Grant her access, the employee has been adequately warned through the AUP.

B.

Assist her with the request, but only after her supervisor signs off on the action.

C.

Reset the employee’s password and give it to the supervisor.

D.

Deny the request citing national privacy laws.

Buy Now
Questions 130

What would be the MOST likely reason a CISO sees abnormally high volumes of security exceptions within a number of business functions?

Options:

A.

Weak audit support for the security program

B.

This is normal since business units resist security requirements

C.

A lack of executive presence within the security program

D.

Poor alignment of the security program to the organization

Buy Now
Questions 131

How often should the Statements of Standards for Attestation Engagements-16 (SSAE16)/International Standard on Assurance Engagements 3402 (ISAE3402) report of your vendors be reviewed?

Options:

A.

Quarterly

B.

Semi-annually

C.

Bi-annually

D.

Annually

Buy Now
Questions 132

Knowing the potential financial loss an organization is willing to suffer if a system fails is a determination of which of the following?

Options:

A.

Cost benefit

B.

Risk appetite

C.

Business continuity

D.

Likelihood of impact

Buy Now
Questions 133

Which of the following are the MOST important factors for proactively determining system vulnerabilities?

Options:

A.

Subscribe to vendor mailing list to get notification of system vulnerabilities

B.

Deploy Intrusion Detection System (IDS) and install anti-virus on systems

C.

Configure firewall, perimeter router and Intrusion Prevention System (IPS)

D.

Conduct security testing, vulnerability scanning, and penetration testing

Buy Now
Questions 134

What is the PRIMARY weakness of a Cost Benefit Analysis (CBA)?

Options:

A.

It is not used very often

B.

It is not always precise

C.

It is not effective for mid-sized investments

D.

A positive result is an indication that the effort should be pursued

Buy Now
Questions 135

A digital signature addresses which of the following concerns?

Options:

A.

Message alteration

B.

Message copying

C.

Message theft

D.

Unauthorized reading

Buy Now
Questions 136

You have been promoted to the CISO of a big-box retail store chain reporting to the Chief Information Officer (CIO). The CIO’s first mandate to you is to develop a cybersecurity compliance framework that will meet all the store’s compliance requirements.

Which of the following compliance standard is the MOST important to the organization?

Options:

A.

The Federal Risk and Authorization Management Program (FedRAMP)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

Payment Card Industry (PCI) Data Security Standard (DSS)

Buy Now
Questions 137

What is the MAIN reason for conflicts between Information Technology and Information Security programs?

Options:

A.

Technology governance defines technology policies and standards while security governance does not.

B.

Security governance defines technology best practices and Information Technology governance does not.

C.

Technology Governance is focused on process risks whereas Security Governance is focused on business risk.

D.

The effective implementation of security controls can be viewed as an inhibitor to rapid Information Technology implementations.

Buy Now
Questions 138

The security team has investigated the theft/loss of several unencrypted laptop computers containing sensitive corporate information. To prevent the loss of any additional corporate data it is unilaterally decided by the CISO that all existing and future laptop computers will be encrypted. Soon, the help desk is flooded with complaints about the slow performance of the laptops and users are upset. What did the CISO do wrong? (choose the BEST answer):

Options:

A.

Failed to identify all stakeholders and their needs

B.

Deployed the encryption solution in an inadequate manner

C.

Used 1024 bit encryption when 256 bit would have sufficed

D.

Used hardware encryption instead of software encryption

Buy Now
Questions 139

Which technology can provide a computing environment without requiring a dedicated hardware backend?

Options:

A.

Mainframe server

B.

Virtual Desktop

C.

Thin client

D.

Virtual Local Area Network

Buy Now
Questions 140

Which of the following statements below regarding Key Performance indicators (KPIs) are true?

Options:

A.

Development of KPI’s are most useful when done independently

B.

They are a strictly quantitative measure of success

C.

They should be standard throughout the organization versus domain-specific so they are more easily correlated

D.

They are a strictly qualitative measure of success

Buy Now
Questions 141

SQL injection is a very popular and successful injection attack method. Identify the basic SQL injection text:

Options:

A.

‘ o 1=1 - -

B.

/../../../../

C.

“DROPTABLE USERNAME”

D.

NOPS

Buy Now
Questions 142

Which of the following is MOST likely to be discretionary?

Options:

A.

Policies

B.

Procedures

C.

Guidelines

D.

Standards

Buy Now
Questions 143

Which of the following best represents a calculation for Annual Loss Expectancy (ALE)?

Options:

A.

Single loss expectancy multiplied by the annual rate of occurrence

B.

Total loss expectancy multiplied by the total loss frequency

C.

Value of the asset multiplied by the loss expectancy

D.

Replacement cost multiplied by the single loss expectancy

Buy Now
Questions 144

What is a critical initial step when creating a Business Continuity Plan (BCP)?

Options:

A.

Conduct a full risk assessment on all business operations and technologies

B.

Create multiple layers of process steps

C.

Conduct a Business Impact Analysis (BIA)

D.

Define accurate Recovery Point Objectives (RPOs) and regularly test them

Buy Now
Questions 145

Which of the following defines the boundaries and scope of a risk assessment?

Options:

A.

The risk assessment schedule

B.

The risk assessment framework

C.

The risk assessment charter

D.

The assessment context

Buy Now
Questions 146

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

Recently, members of your organization have been targeted through a number of sophisticated phishing attempts and have compromised their system credentials. What action can you take to prevent the misuse of compromised credentials to change bank account information from outside your organization while still allowing employees to manage their bank information?

Options:

A.

Turn off VPN access for users originating from outside the country

B.

Enable monitoring on the VPN for suspicious activity

C.

Force a change of all passwords

D.

Block access to the Employee-Self Service application via VPN

Buy Now
Questions 147

Payment Card Industry (PCI) compliance requirements are based on what criteria?

Options:

A.

The types of cardholder data retained

B.

The duration card holder data is retained

C.

The size of the organization processing credit card data

D.

The number of transactions performed per year by an organization

Buy Now
Questions 148

A university recently hired a CISO. One of the first tasks is to develop a continuity of operations plan (COOP).

In developing the business impact assessment (BIA), which of the following MOST closely relate to the data backup and restoral?

Options:

A.

Recovery Point Objective (RPO)

B.

Mean Time to Delivery (MTD)

C.

Recovery Time Objective (RTO)

D.

Maximum Tolerable Downtime (MTD)

Buy Now
Questions 149

What are the three PRIMARY constraints of project management?

Options:

A.

Scope, time, and cost

B.

Time, quantity, and technology

C.

Cost, quality, and people

D.

Quality, deliverables, and cost

Buy Now
Questions 150

An organization has a number of Local Area Networks (LANs) linked to form a single Wide Area Network

(WAN). Which of the following would BEST ensure network continuity?

Options:

A.

Third-party emergency repair contract

B.

Pre-built servers and routers

C.

Permanent alternative routing

D.

Full off-site backup of every server

Buy Now
Questions 151

IT control objectives are useful to IT auditors as they provide the basis for understanding the:

Options:

A.

Desired results or purpose of implementing specific control procedures.

B.

The audit control checklist.

C.

Techniques for securing information.

D.

Security policy

Buy Now
Questions 152

Which one of the following BEST describes which member of the management team is accountable for the day-to-day operation of the information security program?

Options:

A.

Security administrators

B.

Security mangers

C.

Security technicians

D.

Security analysts

Buy Now
Questions 153

What is the MOST effective approach to gaining business unit approval of security controls within an organization?

Options:

A.

Create separate controls and technologies for business units

B.

Create control mandates and schedules of audits for business compliance validation

C.

Collaborate with business units to define conditions under which controls must be applied

D.

Allow business units to decide which controls apply to their systems

Buy Now
Questions 154

While designing a secondary data center for your company what document needs to be analyzed to determine to how much should be spent on building the data center?

Options:

A.

Enterprise Risk Assessment

B.

Disaster recovery strategic plan

C.

Business continuity plan

D.

Application mapping document

Buy Now
Questions 155

Controls that were implemented to correct prior audit findings are insufficient. Before adjusting controls, what original document should be reviewed?

Options:

A.

Business recovery plan

B.

Business Impact Analysis

C.

Security process catalogue

D.

Annual report to shareholders

Buy Now
Questions 156

Which of the following provides the BEST approach to achieving positive outcomes while preserving savings?

Options:

A.

Business Impact Analysis

B.

Cost-benefit analysis

C.

Economic impact analysis

D.

Return on Investment

Buy Now
Questions 157

An organization’s firewall technology needs replaced. A specific technology has been selected that is less costly than others and lacking in some important capabilities. The security officer has voiced concerns about sensitive data breaches but the decision is made to purchase. What does this selection indicate?

Options:

A.

A high threat environment

B.

A low risk tolerance environment

C.

I low vulnerability environment

D.

A high risk tolerance environment

Buy Now
Questions 158

A system is designed to dynamically block offending Internet IP-addresses from requesting services from a secure website. This type of control is considered

Options:

A.

Zero-day attack mitigation

B.

Preventive detection control

C.

Corrective security control

D.

Dynamic blocking control

Buy Now
Questions 159

Which of the following MOST heavily influences the information security governance model?

Options:

A.

Number of remote and on-site employees

B.

Audit management budgets

C.

Physical location of business units

D.

Organizational structures

Buy Now
Questions 160

Which of the following represents the BEST method for obtaining business unit acceptance of security controls within an organization?

Options:

A.

Allow the business units to decide which controls apply to their systems, such as the encryption of sensitive data

B.

Create separate controls for the business units based on the types of business and functions they perform

C.

Ensure business units are involved in the creation of controls and defining conditions under which they must be applied

D.

Provide the business units with control mandates and schedules of audits for compliance validation

Buy Now
Questions 161

Which of the following best describes the purpose of the International Organization for Standardization (ISO) 27002 standard?

Options:

A.

To give information security management recommendations to those who are responsible for initiating, implementing, or maintaining security in their organization.

B.

To provide a common basis for developing organizational security standards

C.

To provide effective security management practice and to provide confidence in inter-organizational dealings

D.

To established guidelines and general principles for initiating, implementing, maintaining, and improving information security management within an organization

Buy Now
Questions 162

As the CISO, you have been tasked with the execution of the company’s key management program. You

MUST ensure the integrity of encryption keys at the point of generation. Which principal of encryption key

control will ensure no single individual can constitute or re-constitute a key?

Options:

A.

Dual Control

B.

Separation of Duties

C.

Split Knowledge

D.

Least Privilege

Buy Now
Questions 163

What is the SECOND step to creating a risk management methodology according to the National Institute of Standards and Technology (NIST) SP 800-30 standard?

Options:

A.

Determine appetite

B.

Evaluate risk avoidance criteria

C.

Perform a risk assessment

D.

Mitigate risk

Buy Now
Questions 164

A system was hardened at the Operating System level and placed into the production environment. Months later an audit was performed and it identified insecure configuration different from the original hardened state. Which of the following security issues is the MOST likely reason leading to the audit findings?

Options:

A.

Lack of asset management processes

B.

Lack of change management processes

C.

Lack of hardening standards

D.

Lack of proper access controls

Buy Now
Questions 165

Which risk assessment method would you use in order to rapidly determine risk within a business process?

Options:

A.

Recursive

B.

Cost/benefit

C.

Quantitative

D.

Qualitative

Buy Now
Questions 166

When performing a forensic investigation, what are the two MOST common data sources for obtaining evidence from a computer and mobile devices?

Options:

A.

RAM and unallocated space

B.

Unallocated space and RAM

C.

Slack space and browser cache

D.

Persistent and volatile data

Buy Now
Questions 167

How often should the SSAE16 report of your vendors be reviewed?

Options:

A.

Quarterly

B.

Semi-annually

C.

Annually

D.

Bi-annually

Buy Now
Questions 168

Which of the following is the MOST important goal of risk management?

Options:

A.

Identifying the risk

B.

Finding economic balance between the impact of the risk and the cost of the control

C.

Identifying the victim of any potential exploits.

D.

Assessing the impact of potential threats

Buy Now
Questions 169

When managing the critical path of an IT security project, which of the following is MOST important?

Options:

A.

Knowing who all the stakeholders are.

B.

Knowing the people on the data center team.

C.

Knowing the threats to the organization.

D.

Knowing the milestones and timelines of deliverables.

Buy Now
Questions 170

When assessing internal control objectives, what are the auditor's PRIMARY concerns?

Options:

A.

Confidence, data telemetry, cost

B.

Compliance, effectiveness, efficiency

C.

Confidentiality, accessibility, integrity

D.

Communications, reliability, cost

Buy Now
Questions 171

What Enterprise Architecture Framework is business-centric and is composed of eight phases?

Options:

A.

Federal Enterprise Architecture

B.

The Open Group Architecture Framework (TOGAF)

C.

Zochman

D.

Sherwood Applied Business Security Architecture

Buy Now
Questions 172

What is the term describing the act of inspecting all real-time Internet traffic (i.e., packets) traversing a major Internet backbone without introducing any apparent latency?

Options:

A.

Traffic Analysis

B.

Deep-Packet inspection

C.

Packet sampling

D.

Heuristic analysis

Buy Now
Questions 173

What is the main purpose of the Incident Response Team?

Options:

A.

Ensure efficient recovery and reinstate repaired systems

B.

Create effective policies detailing program activities

C.

Communicate details of information security incidents

D.

Provide current employee awareness programs

Buy Now
Questions 174

Which of the following is considered one of the most frequent failures in project management?

Options:

A.

Overly restrictive management

B.

Excessive personnel on project

C.

Failure to meet project deadlines

D.

Insufficient resources

Buy Now
Questions 175

Which of the following is an IT governance framework that allows managers to bridge the gap between control requirements, technical issues, and business risks?

Options:

A.

International Organization for Standardization (ISO) 27003

B.

Control Objectives for Information and Related Technology (COBIT)

C.

Payment Card Industry (PCI)

D.

Health Insurance Portability and Accountability Act (HIPAA)

Buy Now
Questions 176

Which of the following reports should you as an IT auditor use to check on compliance with a service level agreement’s requirement for uptime?

Options:

A.

Systems logs

B.

Hardware error reports

C.

Utilization reports

D.

Availability reports

Buy Now
Questions 177

Involvement of senior management is MOST important in the development of:

Options:

A.

IT security implementation plans.

B.

Standards and guidelines.

C.

IT security policies.

D.

IT security procedures.

Buy Now
Questions 178

When you develop your audit remediation plan what is the MOST important criteria?

Options:

A.

To remediate half of the findings before the next audit.

B.

To remediate all of the findings before the next audit.

C.

To validate that the cost of the remediation is less than the risk of the finding.

D.

To validate the remediation process with the auditor.

Buy Now
Questions 179

Which of the following is the MAIN security concern for public cloud computing?

Options:

A.

Unable to control physical access to the servers

B.

Unable to track log on activity

C.

Unable to run anti-virus scans

D.

Unable to patch systems as needed

Buy Now
Questions 180

SCENARIO: A CISO has several two-factor authentication systems under review and selects the one that is most sufficient and least costly. The implementation project planning is completed and the teams are ready to implement the solution. The CISO then discovers that the product it is not as scalable as originally thought and will not fit the organization’s needs.

What is the MOST logical course of action the CISO should take?

Options:

A.

Review the original solution set to determine if another system would fit the organization’s risk appetite and budgetregulatory compliance requirements

B.

Continue with the implementation and submit change requests to the vendor in order to ensure required functionality will be provided when needed

C.

Continue with the project until the scalability issue is validated by others, such as an auditor or third party assessor

D.

Cancel the project if the business need was based on internal requirements versus regulatory compliance requirements

Buy Now
Questions 181

The governing body that defines best practices for the collection of digital evidence is the:

Options:

A.

European Union (EU)

B.

National Institute of Standards and Technology (NI5T)

C.

Scientific Working Croup on Digital evidence (5WGDE)

D.

department of Defense (DoD)

Buy Now
Questions 182

A security professional has been promoted to be the CISO of an organization. The first task is to create a security policy for this organization. The CISO creates and publishes the security policy. This policy however, is ignored and not enforced consistently. Which of the following is the MOST likely reason for the policy shortcomings?

Options:

A.

Lack of a formal security awareness program

B.

Lack of a formal security policy governance process

C.

Lack of formal definition of roles and responsibilities

D.

Lack of a formal risk management policy

Buy Now
Questions 183

What is MOST critical when managing the critical path of a project?

Options:

A.

Knowing the minimum requirements for project acceptance

B.

Knowing milestones and timelines of deliverables

C.

Knowing the stakeholders and their peers

D.

Knowing the vulnerabilities of milestones

Buy Now
Questions 184

Which of the following is considered to be an IT governance framework and a supporting toolset that allows for managers to bridge the gap between control requirements, technical issues, and business risks?

Options:

A.

Control Objective for Information Technology (COBIT)

B.

Committee of Sponsoring Organizations (COSO)

C.

Payment Card Industry (PCI)

D.

Information Technology Infrastructure Library (ITIL)

Buy Now
Questions 185

The CIO of an organization has decided to assign the responsibility of internal IT audit to the IT team. This is consider a bad practice MAINLY because

Options:

A.

The IT team is not familiar in IT audit practices

B.

This represents a bad implementation of the Least Privilege principle

C.

This represents a conflict of interest

D.

The IT team is not certified to perform audits

Buy Now
Questions 186

In what phase of an incident management process will malware antivirus signatures be distributed to infrastructure?

Options:

A.

Distribution

B.

Eradication

C.

Containment

D.

Collection

Buy Now
Questions 187

A cloud computing environment that is bound together by technology that allows data and applications to be shared between public and private clouds is BEST referred to as a?

Options:

A.

Public cloud

B.

Private cloud

C.

Community cloud

D.

Hybrid cloud

Buy Now
Questions 188

When managing the security architecture for your company you must consider:

Options:

A.

Security and IT Staff size

B.

Company Values

C.

Budget

D.

All of the above

Buy Now
Questions 189

What is defined as the friction or opposition resulting from actual or perceived differences or incompatibilities?

Options:

A.

Disgruntlement

B.

Silos

C.

Conflict

D.

Disagreement

Buy Now
Questions 190

The ultimate goal of an IT security projects is:

Options:

A.

Increase stock value

B.

Complete security

C.

Support business requirements

D.

Implement information security policies

Buy Now
Questions 191

Which of the following is the MOST logical method of deploying security controls within an organization?

Options:

A.

Obtain funding for all desired controls and then create project plans for implementation

B.

Apply the simpler controls as quickly as possible and use a risk-based approach for the more difficult andcostly controls

C.

Apply the least costly controls to demonstrate positive program activity

D.

Obtain business unit buy-in through close communication and coordination

Buy Now
Exam Code: 712-50
Exam Name: EC-Council Certified CISO (CCISO v3)
Last Update: Jan 5, 2026
Questions: 637
712-50 pdf

712-50 PDF

$25.5  $84.99
712-50 Engine

712-50 Testing Engine

$30  $99.99
712-50 PDF + Engine

712-50 PDF + Testing Engine

$40.5  $134.99