Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CIPT Certified Information Privacy Technologist (CIPT) Questions and Answers

Questions 4

Which of the following is considered a client-side IT risk?

Options:

A.

Security policies focus solely on internal corporate obligations.

B.

An organization increases the number of applications on its server.

C.

An employee stores his personal information on his company laptop.

D.

IDs used to avoid the use of personal data map to personal data in another database.

Buy Now
Questions 5

All of the following can be indications of a ransomware attack EXCEPT?

Options:

A.

The inability to access certain files.

B.

An increased amount of spam email in an individual's inbox.

C.

An increase in activity of the CPU of a computer for no apparent reason.

D.

The detection of suspicious network communications between the ransomware and the attacker's command and control servers.

Buy Now
Questions 6

Which is the most accurate type of biometrics?

Options:

A.

DNA

B.

Voiceprint.

C.

Fingerprint.

D.

Facial recognition.

Buy Now
Questions 7

What must be done to destroy data stored on "write once read many" (WORM) media?

Options:

A.

The data must be made inaccessible by encryption.

B.

The erase function must be used to remove all data.

C.

The media must be physically destroyed.

D.

The media must be reformatted.

Buy Now
Questions 8

Which technique is most likely to facilitate the deletion of every instance of data associated with a deleted user account from every data store held by an organization?

Options:

A.

Auditing the code which deletes user accounts.

B.

Building a standardized and documented retention program for user data deletion.

C.

Monitoring each data store for presence of data associated with the deleted user account.

D.

Training engineering teams on the importance of deleting user accounts their associated data from all data stores when requested.

Buy Now
Questions 9

SCENARIO

Carol was a U.S.-based glassmaker who sold her work at art festivals. She kept things simple by only accepting cash and personal checks.

As business grew, Carol couldn't keep up with demand, and traveling to festivals became burdensome. Carol opened a small boutique and hired Sam to run it while she worked in the studio. Sam was a natural salesperson, and business doubled. Carol told Sam, “I don't know what you are doing, but keep doing it!"

But months later, the gift shop was in chaos. Carol realized that Sam needed help so she hired Jane, who had business expertise and could handle the back-office tasks. Sam would continue to focus on sales. Carol gave Jane a few weeks to get acquainted with the artisan craft business, and then scheduled a meeting for the three of them to discuss Jane's first impressions.

At the meeting, Carol could not wait to hear Jane's thoughts, but she was unprepared for what Jane had to say. “Carol, I know that he doesn't realize it, but some of Sam’s efforts to increase sales have put you in a vulnerable position. You are not protecting customers’ personal information like you should.”

Sam said, “I am protecting our information. I keep it in the safe with our bank deposit. It's only a list of customers’ names, addresses and phone numbers that I get from their checks before I deposit them. I contact them when you finish a piece that I think they would like. That's the only information I have! The only other thing I do is post photos and information about your work on the photo sharing site that I use with family and friends. I provide my email address and people send me their information if they want to see more of your work. Posting online really helps sales, Carol. In fact, the only complaint I hear is about having to come into the shop to make a purchase.”

Carol replied, “Jane, that doesn’t sound so bad. Could you just fix things and help us to post even more online?"

‘I can," said Jane. “But it's not quite that simple. I need to set up a new program to make sure that we follow the best practices in data management. And I am concerned for our customers. They should be able to manage how we use their personal information. We also should develop a social media strategy.”

Sam and Jane worked hard during the following year. One of the decisions they made was to contract with an outside vendor to manage online sales. At the end of the year, Carol shared some exciting news. “Sam and Jane, you have done such a great job that one of the biggest names in the glass business wants to buy us out! And Jane, they want to talk to you about merging all of our customer and vendor information with theirs beforehand."

What type of principles would be the best guide for Jane's ideas regarding a new data management program?

Options:

A.

Collection limitation principles.

B.

Vendor management principles.

C.

Incident preparedness principles.

D.

Fair Information Practice Principles

Buy Now
Questions 10

it Is Important for a privacy technologist to understand dark patterns In order to reduce the risk of which of the following?

Options:

A.

Breaches of an individual's data.

B.

Illicit collection of personal data.

C.

Manipulation of a user's choice.

D.

Discrimination from profiling.

Buy Now
Questions 11

What would be an example of an organization transferring the risks associated with a data breach?

Options:

A.

Using a third-party service to process credit card transactions.

B.

Encrypting sensitive personal data during collection and storage

C.

Purchasing insurance to cover the organization in case of a breach.

D.

Applying industry standard data handling practices to the organization’ practices.

Buy Now
Questions 12

There are two groups of users. In a company, where one group Is allowed to see credit card numbers, while the other group Is not. Both are accessing the data through the same application. The most effective and efficient way to achieve this would be?

Options:

A.

Have two copies of the data, one copy where the credit card numbers are obfuscated, while the other copy has them in the clear. Serve up from

the appropriate copy depending on the user accessing it.

B.

Have the data encrypted at rest, and selectively decrypt It for the users who have the rights to see it.

C.

Obfuscate the credit card numbers whenever a user who does not have the right to see them accesses the data.

D.

Drop credit card numbers altogether whenever a user who does not have the right to see them accesses the data.

Buy Now
Questions 13

What is the main reason the Do Not Track (DNT) header is not acknowledged by more companies?

Options:

A.

Most web browsers incorporate the DNT feature.

B.

The financial penalties for violating DNT guidelines are too high.

C.

There is a lack of consensus about what the DNT header should mean.

D.

It has been difficult to solve the technological challenges surrounding DNT.

Buy Now
Questions 14

Organizations understand there are aggregation risks associated with the way the process their customer’s data. They typically include the details of this aggregation risk in a privacy notice and ask that all customers acknowledge they understand these risks and consent to the processing.

What type of risk response does this notice and consent represent?

Options:

A.

Risk transfer.

B.

Risk mitigation.

C.

Risk avoidance.

D.

Risk acceptance.

Buy Now
Questions 15

SCENARIO

It should be the most secure location housing data in all of Europe, if not the world. The Global Finance Data Collective (GFDC) stores financial information and other types of client data from large banks, insurance companies, multinational corporations and governmental agencies. After a long climb on a mountain road that leads only to the facility, you arrive at the security booth. Your credentials are checked and checked again by the guard to visually verify that you are the person pictured on your passport and national identification card. You are led down a long corridor with server rooms on each side, secured by combination locks built into the doors. You climb a flight of stairs and are led into an office that is lighted brilliantly by skylights where the GFDC Director of Security, Dr. Monique Batch, greets you. On the far wall you notice a bank of video screens showing different rooms in the facility. At the far end, several screens show different sections of the road up the mountain

Dr. Batch explains once again your mission. As a data security auditor and consultant, it is a dream assignment: The GFDC does not want simply adequate controls, but the best and most effective security that current technologies allow.

“We were hacked twice last year,” Dr. Batch says, “and although only a small number of records were stolen, the bad press impacted our business. Our clients count on us to provide security that is nothing short of impenetrable and to do so quietly. We hope to never make the news again.” She notes that it is also essential that the facility is in compliance with all relevant security regulations and standards.

You have been asked to verify compliance as well as to evaluate all current security controls and security measures, including data encryption methods, authentication controls and the safest methods for transferring data into and out of the facility. As you prepare to begin your analysis, you find yourself considering an intriguing question: Can these people be sure that I am who I say I am?

You are shown to the office made available to you and are provided with system login information, including the name of the wireless network and a wireless key. Still pondering, you attempt to pull up the facility's wireless network, but no networks appear in the wireless list. When you search for the wireless network by name, however it is readily found.

What measures can protect client information stored at GFDC?

Options:

A.

De-linking of data into client-specific packets.

B.

Cloud-based applications.

C.

Server-side controls.

D.

Data pruning

Buy Now
Questions 16

SCENARIO

Clean-Q is a company that offers house-hold and office cleaning services. The company receives requests from consumers via their website and telephone, to book cleaning services. Based on the type and size of service, Clean-Q then contracts individuals that are registered on its resource database - currently managed in-house by Clean-Q IT Support. Because of Clean-Q's business model, resources are contracted as needed instead of permanently employed.

The table below indicates some of the personal information Clean-Q requires as part of its business operations:

Clean-Q has an internal employee base of about 30 people. A recent privacy compliance exercise has been conducted to align employee data management and human resource functions with applicable data protection regulation. Therefore, the Clean-Q permanent employee base is not included as part of this scenario.

With an increase in construction work and housing developments, Clean-Q has had an influx of requests for cleaning services. The demand has overwhelmed Clean-Q's traditional supply and demand system that has caused some overlapping bookings.

Ina business strategy session held by senior management recently, Clear-Q invited vendors to present potential solutions to their current operational issues. These vendors included Application developers and Cloud-Q’s solution providers, presenting their proposed solutions and platforms.

The Managing Director opted to initiate the process to integrate Clean-Q's operations with a cloud solution (LeadOps) that will provide the following solution one single online platform: A web interface that Clean-Q accesses for the purposes of resource and customer management. This would entail uploading resource and customer information.

  • A customer facing web interface that enables customers to register, manage and submit cleaning service requests online.
  • A resource facing web interface that enables resources to apply and manage their assigned jobs.
  • An online payment facility for customers to pay for services.

Which question would you most likely ask to gain more insight about LeadOps and provide practical privacy recommendations?

Options:

A.

What is LeadOps’ annual turnover?

B.

How big is LeadOps’ employee base?

C.

Where are LeadOps' operations and hosting services located?

D.

Does LeadOps practice agile development and maintenance of their system?

Buy Now
Questions 17

Which of the following are the mandatory pieces of information to be included in the documentation of records of processing activities for an organization that processes personal data on behalf of another organization?

Options:

A.

Copies of the consent forms from each data subject.

B.

Time limits for erasure of different categories of data.

C.

Contact details of the processor and Data Protection Offer (DPO).

D.

Descriptions of the processing activities and relevant data subjects.

Buy Now
Questions 18

Which activity best supports the principle of data quality from a privacy perspective?

Options:

A.

Ensuring the data is classified.

B.

Protecting the data against unauthorized access.

C.

Ensuring the data is available for use.

D.

Protecting the data against unauthorized changes.

Buy Now
Questions 19

Which of the following is considered a records management best practice?

Options:

A.

Archiving expired data records and files.

B.

Storing decryption keys with their associated backup systems.

C.

Implementing consistent handling practices across all record types.

D.

Using classification to determine access rules and retention policy.

Buy Now
Questions 20

SCENARIO

Please use the following to answer the next questions:

Your company is launching a new track and trace health app during the outbreak of a virus pandemic in the US. The developers claim the app is based on privacy by design because personal data collected was considered to ensure only necessary data is captured, users are presented with a privacy notice, and they are asked to give consent before data is shared. Users can update their consent after logging into an account, through a dedicated privacy and consent hub. This is accessible through the 'Settings' icon from any app page, then clicking 'My Preferences', and selecting 'Information Sharing and Consent' where the following choices are displayed:

• "I consent to receive notifications and infection alerts";

• "I consent to receive information on additional features or services, and new products";

• "I consent to sharing only my risk result and location information, for exposure and contact tracing purposes";

• "I consent to share my data for medical research purposes"; and

• "I consent to share my data with healthcare providers affiliated to the company".

For each choice, an ON* or OFF tab is available The default setting is ON for all

Users purchase a virus screening service for USS29 99 for themselves or others using the app The virus screening

service works as follows:

• Step 1 A photo of the user's face is taken.

• Step 2 The user measures their temperature and adds the reading in the app

• Step 3 The user is asked to read sentences so that a voice analysis can detect symptoms

• Step 4 The user is asked to answer questions on known symptoms

• Step 5 The user can input information on family members (name date of birth, citizenship, home address, phone number, email and relationship).)

The results are displayed as one of the following risk status "Low. "Medium" or "High" if the user is deemed at "Medium " or "High" risk an alert may be sent to other users and the user is Invited to seek a medical consultation and diagnostic from a healthcare provider.

A user’s risk status also feeds a world map for contact tracing purposes, where users are able to check if they have been or are in dose proximity of an infected person If a user has come in contact with another individual classified as "medium’ or 'high' risk an instant notification also alerts the user of this. The app collects location trails of every user to monitor locations visited by an infected individual Location is collected using the phone's GPS functionary, whether the app is in use or not however, the exact location of the user is "blurred' for privacy reasons Users can only see on the map circles

Which technology is best suited for the contact tracing feature of the app1?

Options:

A.

Bluetooth

B.

Deep learning

C.

Near Field Communication (NFC)

D.

Radio-Frequency Identification (RFID)

Buy Now
Questions 21

What is true of providers of wireless technology?

Options:

A.

They have the legal right in most countries to control and use any data on their systems.

B.

They can see all unencrypted data that crosses the system.

C.

They are typically exempt from data security regulations.

D.

They routinely backup data that crosses their system.

Buy Now
Questions 22

SCENARIO

Tom looked forward to starting his new position with a U.S —based automobile leasing company (New Company), now operating in 32 states. New Company was recently formed through the merger of two prominent players, one from the eastern region (East Company) and one from the western region (West Company). Tom, a Certified Information Privacy Technologist (CIPT), is New Company's first Information Privacy and Security Officer. He met today with Dick from East Company, and Harry, from West Company. Dick and Harry are veteran senior information privacy and security professionals at their respective companies, and continue to lead the east and west divisions of New Company. The purpose of the meeting was to conduct a SWOT (strengths/weaknesses/opportunities/threats) analysis for New Company. Their SWOT analysis conclusions are summarized below.

Dick was enthusiastic about an opportunity for the New Company to reduce costs and increase computing power and flexibility through cloud services. East Company had been contemplating moving to the cloud, but West Company already had a vendor that was providing it with software-as-a-service (SaaS). Dick was looking forward to extending this service to the eastern region. Harry noted that this was a threat as well, because West Company had to rely on the third party to protect its data.

Tom mentioned that neither of the legacy companies had sufficient data storage space to meet the projected growth of New Company, which he saw as a weakness. Tom stated that one of the team's first projects would be to construct a consolidated New Company data warehouse. Tom would personally lead this project and would be held accountable if information was modified during transmission to or during storage in the new data warehouse.

Tom, Dick and Harry agreed that employee network access could be considered both a strength and a weakness. East Company and West Company had strong performance records in this regard; both had robust network access controls that were working as designed. However, during a projected year-long transition period, New Company employees would need to be able to connect to a New Company network while retaining access to the East Company and West Company networks.

When employees are working remotely, they usually connect to a Wi-Fi network. What should Harry advise for maintaining company security in this situation?

Options:

A.

Hiding wireless service set identifiers (SSID).

B.

Retaining the password assigned by the network.

C.

Employing Wired Equivalent Privacy (WEP) encryption.

D.

Using tokens sent through HTTP sites to verify user identity.

Buy Now
Questions 23

Machine-learning based solutions present a privacy risk because?

Options:

A.

Training data used during the training phase is compromised.

B.

The solution may contain inherent bias from the developers.

C.

The decision-making process used by the solution is not documented.

D.

Machine-learning solutions introduce more vulnerabilities than other software.

Buy Now
Questions 24

What Privacy by Design (PbD) element should include a de-identification or deletion plan?

Options:

A.

Categorization.

B.

Remediation.

C.

Retention.

D.

Security

Buy Now
Questions 25

SCENARIO

Tom looked forward to starting his new position with a U.S —based automobile leasing company (New Company), now operating in 32 states. New Company was recently formed through the merger of two prominent players, one from the eastern region (East Company) and one from the western region (West Company). Tom, a Certified Information Privacy Technologist (CIPT), is New Company's first Information Privacy and Security Officer. He met today with Dick from East Company, and Harry, from West Company. Dick and Harry are veteran senior information privacy and security professionals at their respective companies, and continue to lead the east and west divisions of New Company. The purpose of the meeting was to conduct a SWOT (strengths/weaknesses/opportunities/threats) analysis for New Company. Their SWOT analysis conclusions are summarized below.

Dick was enthusiastic about an opportunity for the New Company to reduce costs and increase computing power and flexibility through cloud services. East Company had been contemplating moving to the cloud, but West Company already had a vendor that was providing it with software-as-a-service (SaaS). Dick was looking forward to extending this service to the eastern region. Harry noted that this was a threat as well, because West Company had to rely on the third party to protect its data.

Tom mentioned that neither of the legacy companies had sufficient data storage space to meet the projected growth of New Company, which he saw as a weakness. Tom stated that one of the team's first projects would be to construct a consolidated New Company data warehouse. Tom would personally lead this project and would be held accountable if information was modified during transmission to or during storage in the new data warehouse.

Tom, Dick and Harry agreed that employee network access could be considered both a strength and a weakness. East Company and West Company had strong performance records in this regard; both had robust network access controls that were working as designed. However, during a projected year-long transition period, New Company employees would need to be able to connect to a New Company network while retaining access to the East Company and West Company networks.

Which statement is correct about addressing New Company stakeholders’ expectations for privacy?

Options:

A.

New Company should expect consumers to read the company’s privacy policy.

B.

New Company should manage stakeholder expectations for privacy even when the stakeholders‘ data is not held by New Company.

C.

New Company would best meet consumer expectations for privacy by adhering to legal requirements.

D.

New Company's commitment to stakeholders ends when the stakeholders’ data leaves New Company.

Buy Now
Questions 26

SCENARIO

Please use the following to answer the next question:

Chuck, a compliance auditor for a consulting firm focusing on healthcare clients, was required to travel to the client’s office to perform an onsite review of the client’s operations. He rented a car from Finley Motors upon arrival at the airport as so he could commute to and from the client’s office. The car rental agreement was electronically signed by Chuck and included his name, address, driver’s license, make/model of the car, billing rate, and additional details describing the rental transaction. On the second night, Chuck was caught by a red light camera not stopping at an intersection on his way to dinner. Chuck returned the car back to the car rental agency at the end week without mentioning the infraction and Finley Motors emailed a copy of the final receipt to the address on file.

Local law enforcement later reviewed the red light camera footage. As Finley Motors is the registered owner of the car, a notice was sent to them indicating the infraction and fine incurred. This notice included the license plate number, occurrence date and time, a photograph of the driver, and a web portal link to a video clip of the violation for further review. Finley Motors, however, was not responsible for the violation as they were not driving the car at the time and transferred the incident to AMP Payment Resources for further review. AMP Payment Resources identified Chuck as the driver based on the rental agreement he signed when picking up the car and then contacted Chuck directly through a written letter regarding the infraction to collect the fine.

After reviewing the incident through the AMP Payment Resources’ web portal, Chuck paid the fine using his personal credit card. Two weeks later, Finley Motors sent Chuck an email promotion offering 10% off a future rental.

What should Finley Motors have done to incorporate the transparency principle of Privacy by Design (PbD)?

Options:

A.

Signed a data sharing agreement with AMP Payment Resources.

B.

Documented that Finley Motors has a legitimate interest to share Chuck’s information.

C.

Obtained verbal consent from Chuck and recorded it within internal systems.

D.

Provided notice of data sharing practices within the electronically signed rental agreement.

Buy Now
Questions 27

An EU marketing company is planning to make use of personal data captured to make automated decisions based on profiling. In some cases, processing and automated decisions may have a legal effect on individuals, such as credit worthiness.

When evaluating the implementation of systems making automated decisions, in which situation would the company have to accommodate an individual’s right NOT to be subject to such processing to ensure compliance under the General Data Protection Regulation (GDPR)?

Options:

A.

When an individual’s legal status or rights are not affected by the decision.

B.

When there is no human intervention or influence in the decision-making process.

C.

When the individual has given explicit consent to such processing and suitable safeguards exist.

D.

When the decision is necessary for entering into a contract and the individual can contest the decision.

Buy Now
Questions 28

A clinical research organization is processing highly sensitive personal data, including numerical attributes, from medical trial results. The organization needs to manipulate the data without revealing the contents to data users. This can be achieved by utilizing?

Options:

A.

k-anonymity.

B.

Microdata sets.

C.

Polymorphic encryption.

D.

Homomorphic encryption.

Buy Now
Questions 29

SCENARIO

Looking back at your first two years as the Director of Personal Information Protection and Compliance for the Berry Country Regional Medical Center in Thorn Bay, Ontario, Canada, you see a parade of accomplishments, from developing state-of-the-art simulation based training for employees on privacy protection to establishing an interactive medical records system that is accessible by patients as well as by the medical personnel. Now, however, a question you have put off looms large: how do we manage all the data-not only records produced recently, but those still on hand from years ago? A data flow diagram generated last year shows multiple servers, databases, and work stations, many of which hold files that have not yet been incorporated into the new records system. While most of this data is encrypted, its persistence may pose security and compliance concerns. The situation is further complicated by several long-term studies being conducted by the medical staff using patient information. Having recently reviewed the major Canadian privacy regulations, you want to make certain that the medical center is observing them.

You also recall a recent visit to the Records Storage Section, often termed “The Dungeon” in the basement of the old hospital next to the modern facility, where you noticed a multitude of paper records. Some of these were in crates marked by years, medical condition or alphabetically by patient name, while others were in undifferentiated bundles on shelves and on the floor. The back shelves of the section housed data tapes and old hard drives that were often unlabeled but appeared to be years old. On your way out of the dungeon, you noticed just ahead of you a small man in a lab coat who you did not recognize. He carried a batch of folders under his arm, apparently records he had removed from storage.

Which data lifecycle phase needs the most attention at this Ontario medical center?

Options:

A.

Retention

B.

Disclosure

C.

Collection

D.

Use

Buy Now
Questions 30

Which of the following is an example of drone “swarming”?

Options:

A.

A drone filming a cyclist from above as he rides.

B.

A drone flying over a building site to gather data.

C.

Drones delivering retailers’ packages to private homes.

D.

Drones communicating with each other to perform a search and rescue.

Buy Now
Questions 31

What is the main privacy threat posed by Radio Frequency Identification (RFID)?

Options:

A.

An individual with an RFID receiver can track people or consumer products.

B.

An individual can scramble computer transmissions in weapons systems.

C.

An individual can use an RFID receiver to engage in video surveillance.

D.

An individual can tap mobile phone communications.

Buy Now
Questions 32

A company seeking to hire engineers in Silicon Valley ran an ad campaign targeting women in a specific age range who live in the San Francisco Bay Area.

Which Calo objective privacy harm is likely to result from this campaign?

Options:

A.

Lost opportunity.

B.

Economic loss.

C.

Loss of liberty.

D.

Social detriment.

Buy Now
Exam Code: CIPT
Exam Name: Certified Information Privacy Technologist (CIPT)
Last Update: Apr 26, 2024
Questions: 214
CIPT pdf

CIPT PDF

$28  $80
CIPT Engine

CIPT Testing Engine

$33.25  $95
CIPT PDF + Engine

CIPT PDF + Testing Engine

$45.5  $130