Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CISMP-V9 BCS Foundation Certificate in Information Security Management Principles V9.0 Questions and Answers

Questions 4

Which standard deals with the implementation of business continuity?

Options:

A.

ISO/IEC 27001

B.

COBIT

C.

IS0223G1.

D.

BS5750.

Buy Now
Questions 5

Which of the following is MOST LIKELY to be described as a consequential loss?

Options:

A.

Reputation damage.

B.

Monetary theft.

C.

Service disruption.

D.

Processing errors.

Buy Now
Questions 6

Which of the following is often the final stage in the information management lifecycle?

Options:

A.

Disposal.

B.

Creation.

C.

Use.

D.

Publication.

Buy Now
Questions 7

Which of the following is the MOST important reason for undertaking Continual Professional Development (CPD) within the Information Security sphere?

Options:

A.

Professional qualification bodies demand CPD.

B.

Information Security changes constantly and at speed.

C.

IT certifications require CPD and Security needs to remain credible.

D.

CPD is a prerequisite of any Chartered Institution qualification.

Buy Now
Questions 8

What physical security control would be used to broadcast false emanations to mask the presence of true electromagentic emanations from genuine computing equipment?

Options:

A.

Faraday cage.

B.

Unshielded cabling.

C.

Copper infused windows.

D.

White noise generation.

Buy Now
Questions 9

Which types of organisations are likely to be the target of DDoS attacks?

Options:

A.

Cloud service providers.

B.

Any financial sector organisations.

C.

Online retail based organisations.

D.

Any organisation with an online presence.

Buy Now
Questions 10

Which standards framework offers a set of IT Service Management best practices to assist organisations in aligning IT service delivery with business goals - including security goals?

Options:

A.

ITIL.

B.

SABSA.

C.

COBIT

D.

ISAGA.

Buy Now
Questions 11

Which of the following is an asymmetric encryption algorithm?

Options:

A.

DES.

B.

AES.

C.

ATM.

D.

RSA.

Buy Now
Questions 12

Which of the following types of organisation could be considered the MOST at risk from the theft of electronic based credit card data?

Options:

A.

Online retailer.

B.

Traditional market trader.

C.

Mail delivery business.

D.

Agricultural producer.

Buy Now
Questions 13

Which of the following uses are NOT usual ways that attackers have of leveraging botnets?

Options:

A.

Generating and distributing spam messages.

B.

Conducting DDOS attacks.

C.

Scanning for system & application vulnerabilities.

D.

Undertaking vishing attacks

Buy Now
Questions 14

Why have MOST European countries developed specific legislation that permits police and security services to monitor communications traffic for specific purposes, such as the detection of crime?

Options:

A.

Under the European Convention of Human Rights, the interception of telecommunications represents an interference with the right to privacy.

B.

GDPR overrides all previous legislation on information handling, so new laws were needed to ensure authorities did not inadvertently break the law.

C.

Police could previously intercept without lawful authority any communications in the course of transmission through a public post or telecoms system.

D.

Surveillance of a conversation or an online message by law enforcement agents was previously illegal due to the 1950 version of the Human Rights Convention.

Buy Now
Questions 15

In business continuity, what is a battle box?

Options:

A.

A portable container that holds Items and information useful in the event of an organisational disaster.

B.

An armoured box that holds all an organisation's backup databases.

C.

A collection of tools and protective equipment to be used in the event of civil disturbance.

D.

A list of names and addresses of staff to be utilised should industrial action prevent access to a building.

Buy Now
Questions 16

A security analyst has been asked to provide a triple A service (AAA) for both wireless and remote access network services in an organization and must avoid using proprietary solutions.

What technology SHOULD they adapt?

Options:

A.

TACACS+

B.

RADIUS.

C.

Oauth.

D.

MS Access Database.

Buy Now
Questions 17

What type of diagram used in application threat modeling includes malicious users as well as descriptions like mitigates and threatens?

Options:

A.

Threat trees.

B.

STRIDE charts.

C.

Misuse case diagrams.

D.

DREAD diagrams.

Buy Now
Questions 18

Which term is used to describe the set of processes that analyses code to ensure defined coding practices are being followed?

Options:

A.

Quality Assurance and Control

B.

Dynamic verification.

C.

Static verification.

D.

Source code analysis.

Buy Now
Questions 19

Ensuring the correctness of data inputted to a system is an example of which facet of information security?

Options:

A.

Confidentiality.

B.

Integrity.

C.

Availability.

D.

Authenticity.

Buy Now
Questions 20

What form of attack against an employee has the MOST impact on their compliance with the organisation's "code of conduct"?

Options:

A.

Brute Force Attack.

B.

Social Engineering.

C.

Ransomware.

D.

Denial of Service.

Buy Now
Questions 21

When an organisation decides to operate on the public cloud, what does it lose?

Options:

A.

The right to audit and monitor access to its information.

B.

Control over Intellectual Property Rights relating to its applications.

C.

Physical access to the servers hosting its information.

D.

The ability to determine in which geographies the information is stored.

Buy Now
Questions 22

What Is the root cause as to why SMS messages are open to attackers and abuse?

Options:

A.

The store and forward nature of SMS means it is considered a 'fire and forget service'.

B.

SMS technology was never intended to be used to transmit high risk content such as One-time payment codes.

C.

The vast majority of mobile phones globally support the SMS protocol inexpensively.

D.

There are only two mobile phone platforms - Android and iOS - reducing the number of target environments.

Buy Now
Questions 23

What term is used to describe the testing of a continuity plan through a written scenario being used as the basis for discussion and simul-ation?

Options:

A.

End-to-end testing.

B.

Non-dynamic modeling

C.

Desk-top exercise.

D.

Fault stressing

Buy Now
Questions 24

Which term describes a vulnerability that is unknown and therefore has no mitigating control which is immediately and generally available?

Options:

A.

Advanced Persistent Threat.

B.

Trojan.

C.

Stealthware.

D.

Zero-day.

Buy Now
Questions 25

In terms of security culture, what needs to be carried out as an integral part of security by all members of an organisation and is an essential component to any security regime?

Options:

A.

The 'need to known principle.

B.

Verification of visitor's ID

C.

Appropriate behaviours.

D.

Access denial measures

Buy Now
Questions 26

A system administrator has created the following "array" as an access control for an organisation.

Developers: create files, update files.

Reviewers: upload files, update files.

Administrators: upload files, delete fifes, update files.

What type of access-control has just been created?

Options:

A.

Task based access control.

B.

Role based access control.

C.

Rule based access control.

D.

Mandatory access control.

Buy Now
Questions 27

Which of the following describes a qualitative risk assessment approach?

Options:

A.

A subjective assessment of risk occurrence likelihood against the potential impact that determines the overall severity of a risk.

B.

The use of verifiable data to predict the risk occurrence likelihood and the potential impact so as to determine the overall severity of a risk.

C.

The use of Monte-Carlo Analysis and Layers of Protection Analysis (LOPA) to determine the overall severity of a risk.

D.

The use of Risk Tolerance and Risk Appetite values to determine the overall severity of a risk

Buy Now
Questions 28

By what means SHOULD a cloud service provider prevent one client accessing data belonging to another in a shared server environment?

Options:

A.

By ensuring appropriate data isolation and logical storage segregation.

B.

By using a hypervisor in all shared severs.

C.

By increasing deterrent controls through warning messages.

D.

By employing intrusion detection systems in a VMs.

Buy Now
Questions 29

How does network visualisation assist in managing information security?

Options:

A.

Visualisation can communicate large amounts of data in a manner that is a relatively simple way for people to analyse and interpret.

B.

Visualisation provides structured tables and lists that can be analysed using common tools such as MS Excel.

C.

Visualisation offers unstructured data that records the entirety of the data in a flat, filterable ftle format.

D.

Visualisation software operates in a way that is rarely and thereby it is less prone to malware infection.

Buy Now
Questions 30

Which of the following compliance legal requirements are covered by the ISO/IEC 27000 series?

1. Intellectual Property Rights.

2. Protection of Organisational Records

3. Forensic recovery of data.

4. Data Deduplication.

5. Data Protection & Privacy.

Options:

A.

1, 2 and 3

B.

3, 4 and 5

C.

2, 3 and 4

D.

1, 2 and 5

Buy Now
Exam Code: CISMP-V9
Exam Name: BCS Foundation Certificate in Information Security Management Principles V9.0
Last Update: May 19, 2024
Questions: 100
CISMP-V9 pdf

CISMP-V9 PDF

$28  $80
CISMP-V9 Engine

CISMP-V9 Testing Engine

$33.25  $95
CISMP-V9 PDF + Engine

CISMP-V9 PDF + Testing Engine

$45.5  $130