Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CISSP Certified Information Systems Security Professional (CISSP) Questions and Answers

Questions 4

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Buy Now
Questions 5

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Buy Now
Questions 6

What is the PRIMARY reason for implementing change management?

Options:

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Buy Now
Questions 7

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Buy Now
Questions 8

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Buy Now
Questions 9

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Buy Now
Questions 10

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Buy Now
Questions 11

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Buy Now
Questions 12

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Buy Now
Questions 13

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Buy Now
Questions 14

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Buy Now
Questions 15

Who in the organization is accountable for classification of data information assets?

Options:

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Buy Now
Questions 16

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

Options:

A.

Common Vulnerabilities and Exposures (CVE)

B.

Common Vulnerability Scoring System (CVSS)

C.

Asset Reporting Format (ARF)

D.

Open Vulnerability and Assessment Language (OVAL)

Buy Now
Questions 17

Which of the following mobile code security models relies only on trust?

Options:

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Buy Now
Questions 18

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Buy Now
Questions 19

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Buy Now
Questions 20

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.

Application

B.

Storage

C.

Power

D.

Network

Buy Now
Questions 21

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Buy Now
Questions 22

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Buy Now
Questions 23

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Buy Now
Questions 24

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Buy Now
Questions 25

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Buy Now
Questions 26

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Buy Now
Questions 27

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Buy Now
Questions 28

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Buy Now
Questions 29

What operations role is responsible for protecting the enterprise from corrupt or contaminated media?

Options:

A.

Information security practitioner

B.

Information librarian

C.

Computer operator

D.

Network administrator

Buy Now
Questions 30

Which of the following is the MOST important consideration when developing a Disaster Recovery Plan (DRP)?

Options:

A.

The dynamic reconfiguration of systems

B.

The cost of downtime

C.

A recovery strategy for all business processes

D.

A containment strategy

Buy Now
Questions 31

Place in order, from BEST (1) to WORST (4), the following methods to reduce the risk of data remanence on magnetic media.

Options:

Buy Now
Questions 32

Which of the following is the BEST method to assess the effectiveness of an organization's vulnerability management program?

Options:

A.

Review automated patch deployment reports

B.

Periodic third party vulnerability assessment

C.

Automated vulnerability scanning

D.

Perform vulnerability scan by security team

Buy Now
Questions 33

What is the process called when impact values are assigned to the security objectives for information types?

Options:

A.

Qualitative analysis

B.

Quantitative analysis

C.

Remediation

D.

System security categorization

Buy Now
Questions 34

Although code using a specific program language may not be susceptible to a buffer overflow attack,

Options:

A.

most calls to plug-in programs are susceptible.

B.

most supporting application code is susceptible.

C.

the graphical images used by the application could be susceptible.

D.

the supporting virtual machine could be susceptible.

Buy Now
Questions 35

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Buy Now
Questions 36

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Buy Now
Questions 37

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Buy Now
Questions 38

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Buy Now
Questions 39

Which of the following BEST describes Recovery Time Objective (RTO)?

Options:

A.

Time of data validation after disaster

B.

Time of data restoration from backup after disaster

C.

Time of application resumption after disaster

D.

Time of application verification after disaster

Buy Now
Questions 40

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following methods is the MOST effective way of removing the Peer-to-Peer (P2P) program from the computer?

Options:

A.

Run software uninstall

B.

Re-image the computer

C.

Find and remove all installation files

D.

Delete all cookies stored in the web browser cache

Buy Now
Questions 41

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

Which of the following will indicate where the IT budget is BEST allocated during this time?

Options:

A.

Policies

B.

Frameworks

C.

Metrics

D.

Guidelines

Buy Now
Questions 42

An online retail company has formulated a record retention schedule for customer transactions. Which of the following is a valid reason a customer transaction is kept beyond the retention schedule?

Options:

A.

Pending legal hold

B.

Long term data mining needs

C.

Customer makes request to retain

D.

Useful for future business initiatives

Buy Now
Questions 43

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following could have MOST likely prevented the Peer-to-Peer (P2P) program from being installed on the computer?

Options:

A.

Removing employee's full access to the computer

B.

Supervising their child's use of the computer

C.

Limiting computer's access to only the employee

D.

Ensuring employee understands their business conduct guidelines

Buy Now
Questions 44

What is the BEST first step for determining if the appropriate security controls are in place for protecting data at rest?

Options:

A.

Identify regulatory requirements

B.

Conduct a risk assessment

C.

Determine business drivers

D.

Review the security baseline configuration

Buy Now
Questions 45

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Buy Now
Questions 46

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Buy Now
Questions 47

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Buy Now
Questions 48

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Buy Now
Questions 49

After acquiring the latest security updates, what must be done before deploying to production systems?

Options:

A.

Use tools to detect missing system patches

B.

Install the patches on a test system

C.

Subscribe to notifications for vulnerabilities

D.

Assess the severity of the situation

Buy Now
Questions 50

Which of the following is the PRIMARY reason for employing physical security personnel at entry points in facilities where card access is in operation?

Options:

A.

To verify that only employees have access to the facility.

B.

To identify present hazards requiring remediation.

C.

To monitor staff movement throughout the facility.

D.

To provide a safe environment for employees.

Buy Now
Questions 51

Between which pair of Open System Interconnection (OSI) Reference Model layers are routers used as a communications device?

Options:

A.

Transport and Session

B.

Data-Link and Transport

C.

Network and Session

D.

Physical and Data-Link

Buy Now
Questions 52

Which of the following roles has the obligation to ensure that a third party provider is capable of processing and handling data in a secure manner and meeting the standards set by the organization?

Options:

A.

Data Custodian

B.

Data Owner

C.

Data Creator

D.

Data User

Buy Now
Questions 53

A company has decided that they need to begin maintaining assets deployed in the enterprise. What approach should be followed to determine and maintain ownership information to bring the company into compliance?

Options:

A.

Enterprise asset management framework

B.

Asset baseline using commercial off the shelf software

C.

Asset ownership database using domain login records

D.

A script to report active user logins on assets

Buy Now
Questions 54

Which of the following entities is ultimately accountable for data remanence vulnerabilities with data replicated by a cloud service provider?

Options:

A.

Data owner

B.

Data steward

C.

Data custodian

D.

Data processor

Buy Now
Questions 55

Which security approach will BEST minimize Personally Identifiable Information (PII) loss from a data breach?

Options:

A.

A strong breach notification process

B.

Limited collection of individuals' confidential data

C.

End-to-end data encryption for data in transit

D.

Continuous monitoring of potential vulnerabilities

Buy Now
Questions 56

Which Radio Frequency Interference (RFI) phenomenon associated with bundled cable runs can create information leakage?

Options:

A.

Transference

B.

Covert channel

C.

Bleeding

D.

Cross-talk

Buy Now
Questions 57

Disaster Recovery Plan (DRP) training material should be

Options:

A.

consistent so that all audiences receive the same training.

B.

stored in a fire proof safe to ensure availability when needed.

C.

only delivered in paper format.

D.

presented in a professional looking manner.

Buy Now
Questions 58

Application of which of the following Institute of Electrical and Electronics Engineers (IEEE) standards will prevent an unauthorized wireless device from being attached to a network?

Options:

A.

IEEE 802.1F

B.

IEEE 802.1H

C.

IEEE 802.1Q

D.

IEEE 802.1X

Buy Now
Questions 59

What does an organization FIRST review to assure compliance with privacy requirements?

Options:

A.

Best practices

B.

Business objectives

C.

Legal and regulatory mandates

D.

Employee's compliance to policies and standards

Buy Now
Questions 60

Data remanence refers to which of the following?

Options:

A.

The remaining photons left in a fiber optic cable after a secure transmission.

B.

The retention period required by law or regulation.

C.

The magnetic flux created when removing the network connection from a server or personal computer.

D.

The residual information left on magnetic storage media after a deletion or erasure.

Buy Now
Questions 61

The BEST example of the concept of "something that a user has" when providing an authorized user access to a computing system is

Options:

A.

the user's hand geometry.

B.

a credential stored in a token.

C.

a passphrase.

D.

the user's face.

Buy Now
Questions 62

What is the difference between media marking and media labeling?

Options:

A.

Media marking refers to the use of human-readable security attributes, while media labeling refers to the use of security attributes in internal data structures.

B.

Media labeling refers to the use of human-readable security attributes, while media marking refers to the use of security attributes in internal data structures.

C.

Media labeling refers to security attributes required by public policy/law, while media marking refers to security required by internal organizational policy.

D.

Media marking refers to security attributes required by public policy/law, while media labeling refers to security attributes required by internal organizational policy.

Buy Now
Questions 63

When designing a vulnerability test, which one of the following is likely to give the BEST indication of what components currently operate on the network?

Options:

A.

Topology diagrams

B.

Mapping tools

C.

Asset register

D.

Ping testing

Buy Now
Questions 64

Which of the following is the PRIMARY reason to perform regular vulnerability scanning of an organization network?

Options:

A.

Provide vulnerability reports to management.

B.

Validate vulnerability remediation activities.

C.

Prevent attackers from discovering vulnerabilities.

D.

Remediate known vulnerabilities.

Buy Now
Questions 65

An organization lacks a data retention policy. Of the following, who is the BEST person to consult for such requirement?

Options:

A.

Application Manager

B.

Database Administrator

C.

Privacy Officer

D.

Finance Manager

Buy Now
Questions 66

The PRIMARY characteristic of a Distributed Denial of Service (DDoS) attack is that it

Options:

A.

exploits weak authentication to penetrate networks.

B.

can be detected with signature analysis.

C.

looks like normal network activity.

D.

is commonly confused with viruses or worms.

Buy Now
Questions 67

Which of the following BEST avoids data reminisce disclosure for cloud hosted resources?

Options:

A.

Strong encryption and deletion of the keys after data is deleted.

B.

Strong encryption and deletion of the virtual host after data is deleted.

C.

Software based encryption with two factor authentication.

D.

Hardware based encryption on dedicated physical servers.

Buy Now
Questions 68

Which of the following BEST describes the purpose of the security functional requirements of Common Criteria?

Options:

A.

Level of assurance of the Target of Evaluation (TOE) in intended operational environment

B.

Selection to meet the security objectives stated in test documents

C.

Security behavior expected of a TOE

D.

Definition of the roles and responsibilities

Buy Now
Questions 69

Which of the following is the MOST important goal of information asset valuation?

Options:

A.

Developing a consistent and uniform method of controlling access on information assets

B.

Developing appropriate access control policies and guidelines

C.

Assigning a financial value to an organization’s information assets

D.

Determining the appropriate level of protection

Buy Now
Questions 70

During the risk assessment phase of the project the CISO discovered that a college within the University is collecting Protected Health Information (PHI) data via an application that was developed in-house. The college collecting this data is fully aware of the regulations for Health Insurance Portability and Accountability Act (HIPAA) and is fully compliant.

What is the best approach for the CISO?

Below are the common phases to creating a Business Continuity/Disaster Recovery (BC/DR) plan. Drag the remaining BC\DR phases to the appropriate corresponding location.

Options:

Buy Now
Questions 71

A proxy firewall operates at what layer of the Open System Interconnection (OSI) model?

Options:

A.

Transport

B.

Data link

C.

Network

D.

Application

Buy Now
Questions 72

In which order, from MOST to LEAST impacted, does user awareness training reduce the occurrence of the events below?

Options:

Buy Now
Questions 73

A security professional is asked to provide a solution that restricts a bank teller to only perform a savings deposit transaction but allows a supervisor to perform corrections after the transaction. Which of the following is the MOST effective solution?

Options:

A.

Access is based on rules.

B.

Access is determined by the system.

C.

Access is based on user's role.

D.

Access is based on data sensitivity.

Buy Now
Questions 74

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Buy Now
Questions 75

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Buy Now
Questions 76

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Buy Now
Questions 77

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Buy Now
Questions 78

What technique BEST describes antivirus software that detects viruses by watching anomalous behavior?

Options:

A.

Signature

B.

Inference

C.

Induction

D.

Heuristic

Buy Now
Questions 79

The key benefits of a signed and encrypted e-mail include

Options:

A.

confidentiality, authentication, and authorization.

B.

confidentiality, non-repudiation, and authentication.

C.

non-repudiation, authorization, and authentication.

D.

non-repudiation, confidentiality, and authorization.

Buy Now
Questions 80

Which layer of the Open Systems Interconnections (OSI) model implementation adds information concerning the logical connection between the sender and receiver?

Options:

A.

Physical

B.

Session

C.

Transport

D.

Data-Link

Buy Now
Questions 81

A security professional has just completed their organization's Business Impact Analysis (BIA). Following Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) best practices, what would be the professional's NEXT step?

Options:

A.

Identify and select recovery strategies.

B.

Present the findings to management for funding.

C.

Select members for the organization's recovery teams.

D.

Prepare a plan to test the organization's ability to recover its operations.

Buy Now
Questions 82

What would be the PRIMARY concern when designing and coordinating a security assessment for an Automatic Teller Machine (ATM) system?

Options:

A.

Physical access to the electronic hardware

B.

Regularly scheduled maintenance process

C.

Availability of the network connection

D.

Processing delays

Buy Now
Questions 83

What is the MOST effective countermeasure to a malicious code attack against a mobile system?

Options:

A.

Sandbox

B.

Change control

C.

Memory management

D.

Public-Key Infrastructure (PKI)

Buy Now
Questions 84

The birthday attack is MOST effective against which one of the following cipher technologies?

Options:

A.

Chaining block encryption

B.

Asymmetric cryptography

C.

Cryptographic hash

D.

Streaming cryptography

Buy Now
Questions 85

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

Options:

A.

Trusted path

B.

Malicious logic

C.

Social engineering

D.

Passive misuse

Buy Now
Questions 86

Which of the following would be the FIRST step to take when implementing a patch management program?

Options:

A.

Perform automatic deployment of patches.

B.

Monitor for vulnerabilities and threats.

C.

Prioritize vulnerability remediation.

D.

Create a system inventory.

Buy Now
Questions 87

What is the MOST important purpose of testing the Disaster Recovery Plan (DRP)?

Options:

A.

Evaluating the efficiency of the plan

B.

Identifying the benchmark required for restoration

C.

Validating the effectiveness of the plan

D.

Determining the Recovery Time Objective (RTO)

Buy Now
Questions 88

Which one of these risk factors would be the LEAST important consideration in choosing a building site for a new computer facility?

Options:

A.

Vulnerability to crime

B.

Adjacent buildings and businesses

C.

Proximity to an airline flight path

D.

Vulnerability to natural disasters

Buy Now
Questions 89

The overall goal of a penetration test is to determine a system's

Options:

A.

ability to withstand an attack.

B.

capacity management.

C.

error recovery capabilities.

D.

reliability under stress.

Buy Now
Questions 90

Which of the following is a security feature of Global Systems for Mobile Communications (GSM)?

Options:

A.

It uses a Subscriber Identity Module (SIM) for authentication.

B.

It uses encrypting techniques for all communications.

C.

The radio spectrum is divided with multiple frequency carriers.

D.

The signal is difficult to read as it provides end-to-end encryption.

Buy Now
Questions 91

Multi-threaded applications are more at risk than single-threaded applications to

Options:

A.

race conditions.

B.

virus infection.

C.

packet sniffing.

D.

database injection.

Buy Now
Questions 92

In the area of disaster planning and recovery, what strategy entails the presentation of information about the plan?

Options:

A.

Communication

B.

Planning

C.

Recovery

D.

Escalation

Buy Now
Questions 93

An organization is selecting a service provider to assist in the consolidation of multiple computing sites including development, implementation and ongoing support of various computer systems. Which of the following MUST be verified by the Information Security Department?

Options:

A.

The service provider's policies are consistent with ISO/IEC27001 and there is evidence that the service provider is following those policies.

B.

The service provider will segregate the data within its systems and ensure that each region's policies are met.

C.

The service provider will impose controls and protections that meet or exceed the current systems controls and produce audit logs as verification.

D.

The service provider's policies can meet the requirements imposed by the new environment even if they differ from the organization's current policies.

Buy Now
Questions 94

Logical access control programs are MOST effective when they are

Options:

A.

approved by external auditors.

B.

combined with security token technology.

C.

maintained by computer security officers.

D.

made part of the operating system.

Buy Now
Questions 95

Which of the following is the MOST important consideration when storing and processing Personally Identifiable Information (PII)?

Options:

A.

Encrypt and hash all PII to avoid disclosure and tampering.

B.

Store PII for no more than one year.

C.

Avoid storing PII in a Cloud Service Provider.

D.

Adherence to collection limitation laws and regulations.

Buy Now
Questions 96

An organization allows ping traffic into and out of their network. An attacker has installed a program on the network that uses the payload portion of the ping packet to move data into and out of the network. What type of attack has the organization experienced?

Options:

A.

Data leakage

B.

Unfiltered channel

C.

Data emanation

D.

Covert channel

Buy Now
Questions 97

Which type of control recognizes that a transaction amount is excessive in accordance with corporate policy?

Options:

A.

Detection

B.

Prevention

C.

Investigation

D.

Correction

Buy Now
Questions 98

Which of the following BEST represents the principle of open design?

Options:

A.

Disassembly, analysis, or reverse engineering will reveal the security functionality of the computer system.

B.

Algorithms must be protected to ensure the security and interoperability of the designed system.

C.

A knowledgeable user should have limited privileges on the system to prevent their ability to compromise security capabilities.

D.

The security of a mechanism should not depend on the secrecy of its design or implementation.

Buy Now
Questions 99

When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and

Options:

A.

flexible.

B.

confidential.

C.

focused.

D.

achievable.

Buy Now
Questions 100

Which one of the following transmission media is MOST effective in preventing data interception?

Options:

A.

Microwave

B.

Twisted-pair

C.

Fiber optic

D.

Coaxial cable

Buy Now
Questions 101

Which of the following is ensured when hashing files during chain of custody handling?

Options:

A.

Availability

B.

Accountability

C.

Integrity

D.

Non-repudiation

Buy Now
Questions 102

Which one of the following effectively obscures network addresses from external exposure when implemented on a firewall or router?

Options:

A.

Network Address Translation (NAT)

B.

Application Proxy

C.

Routing Information Protocol (RIP) Version 2

D.

Address Masking

Buy Now
Questions 103

Alternate encoding such as hexadecimal representations is MOST often observed in which of the following forms of attack?

Options:

A.

Smurf

B.

Rootkit exploit

C.

Denial of Service (DoS)

D.

Cross site scripting (XSS)

Buy Now
Questions 104

Why MUST a Kerberos server be well protected from unauthorized access?

Options:

A.

It contains the keys of all clients.

B.

It always operates at root privilege.

C.

It contains all the tickets for services.

D.

It contains the Internet Protocol (IP) address of all network entities.

Buy Now
Questions 105

In a basic SYN flood attack, what is the attacker attempting to achieve?

Options:

A.

Exceed the threshold limit of the connection queue for a given service

B.

Set the threshold to zero for a given service

C.

Cause the buffer to overflow, allowing root access

D.

Flush the register stack, allowing hijacking of the root account

Buy Now
Questions 106

Which of the following is an initial consideration when developing an information security management system?

Options:

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Buy Now
Questions 107

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Buy Now
Questions 108

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Buy Now
Questions 109

Which one of the following affects the classification of data?

Options:

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Buy Now
Questions 110

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Buy Now
Questions 111

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Buy Now
Questions 112

In a data classification scheme, the data is owned by the

Options:

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Buy Now
Questions 113

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Buy Now
Questions 114

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Buy Now
Questions 115

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Buy Now
Questions 116

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Buy Now
Questions 117

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Buy Now
Questions 118

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Buy Now
Questions 119

Why should Open Web Application Security Project (OWASP) Application Security Verification standards (ASVS) Level 1 be considered a MINIMUM level of protection for any web application?

Options:

A.

ASVS Level 1 ensures that applications are invulnerable to OWASP top 10 threats.

B.

Opportunistic attackers will look for any easily exploitable vulnerable applications.

C.

Most regulatory bodies consider ASVS Level 1 as a baseline set of controls for applications.

D.

Securing applications at ASVS Level 1 provides adequate protection for sensitive data.

Buy Now
Questions 120

Which of the following should exist in order to perform a security audit?

Options:

A.

Industry framework to audit against

B.

External (third-party) auditor

C.

Internal certified auditor

D.

Neutrality of the auditor

Buy Now
Questions 121

Which layer of the Open systems Interconnection (OSI) model is being targeted in the event of a Synchronization (SYN) flood attack?

Options:

A.

Session

B.

Transport

C.

Network

D.

Presentation

Buy Now
Questions 122

In Federated Identity Management (FIM), which of the following represents the concept of federation?

Options:

A.

Collection of information logically grouped into a single entity

B.

Collection, maintenance, and deactivation of user objects and attributes in one or more systems, directories or applications

C.

Collection of information for common identities in a system

D.

Collection of domains that have established trust among themselves

Buy Now
Questions 123

Organization A is adding a large collection of confidential data records that it received when it acquired Organization B to its data store. Many of the users and staff from Organization B are no longer available. Which of the following MUST Organization A 0do to property classify and secure the acquired data?

Options:

A.

Assign data owners from Organization A to the acquired data.

B.

Create placeholder accounts that represent former users from Organization B.

C.

Archive audit records that refer to users from Organization A.

D.

Change the data classification for data acquired from Organization B.

Buy Now
Questions 124

Which of the following is the MOST common cause of system or security failures?

Options:

A.

Lack of system documentation

B.

Lack of physical security controls

C.

Lack of change control

D.

Lack of logging and monitoring

Buy Now
Questions 125

Which of the following is the FIRST requirement a data owner should consider before implementing a data retention policy?

Options:

A.

Training

B.

Legal

C.

Business

D.

Storage

Buy Now
Questions 126

What is the correct order of execution for security architecture?

Options:

A.

Governance, strategy and program management, project delivery, operations

B.

Strategy and program management, governance, project delivery, operations

C.

Governance, strategy and program management, operations, project delivery

D.

Strategy and program management, project delivery, governance, operations

Buy Now
Questions 127

In fault-tolerant systems, what do rollback capabilities permit?

Options:

A.

Restoring the system to a previous functional state

B.

Identifying the error that caused the problem

C.

Allowing the system to an in a reduced manner

D.

Isolating the error that caused the problem

Buy Now
Questions 128

A hospital enforces the Code of Fair Information Practices. What practice applies to a patient requesting their medical records from a web portal?

Options:

A.

Use limitation

B.

Individual participation

C.

Purpose specification

D.

Collection limitation

Buy Now
Questions 129

A client has reviewed a vulnerability assessment report and has stated it is inaccurate. The client states that the vulnerabilities listed are not valid because the host’s Operating system (OS) was not properly detected.

Where in the vulnerability assessment process did the error MOST likely occur?

Options:

A.

Enumeration

B.

Detection

C.

Reporting

D.

Discovery

Buy Now
Questions 130

The European Union (EU) General Data Protection Regulation (GDPR) requires organizations to implement appropriate technical and organizational measures to ensure a

level of security appropriate to the risk. The Data Owner should therefore consider which of the following requirements?

Options:

A.

Data masking and encryption of personal data

B.

Only to use encryption protocols approved by EU

C.

Anonymization of personal data when transmitted to sources outside the EU

D.

Never to store personal data of EU citizens outside the EU

Buy Now
Questions 131

Asymmetric algorithms are used for which of the following when using Secure Sockets Layer/Transport Layer Security (SSL/TLS) for implementing network security?

Options:

A.

Peer authentication

B.

Payload data encryption

C.

Session encryption

D.

Hashing digest

Buy Now
Questions 132

A criminal organization is planning an attack on a government network. Which of the following scenarios presents the HIGHEST risk to the organization?

Options:

A.

Network is flooded with communication traffic by the attacker.

B.

Organization loses control of their network devices.

C.

Network management communications is disrupted.

D.

Attacker accesses sensitive information regarding the network topology.

Buy Now
Questions 133

As a security manger which of the following is the MOST effective practice for providing value to an organization?

Options:

A.

Assess business risk and apply security resources accordingly

B.

Coordinate security implementations with internal audit

C.

Achieve compliance regardless of related technical issues

D.

Identify confidential information and protect it

Buy Now
Questions 134

What should be used immediately after a Business Continuity Plan (BCP) has been invoked?

Options:

A.

Resumption procedures describing the actions to be taken to return to normal business operations

B.

Emergency procedures describing the necessary actions to be taken following an incident jeopardizes business operations

C.

Fallback procedures describing what action are to be taken to more essential business activities to alternative temporary locations

D.

Maintain schedule how and the plan will be tested and the process for maintaining the plan

Buy Now
Questions 135

Which of the following is the BEST method a security practitioner can use to ensure that systems and sub-systems gracefully handle invalid input?

Options:

A.

Unit testing

B.

Integration testing

C.

Negative testing

D.

Acceptance testing

Buy Now
Questions 136

Which of the following trust services principles refers to the accessibility of information used by the systems, products, or services offered to a third-party provider’s customers?

Options:

A.

Security

B.

Privacy

C.

Access

D.

Availability

Buy Now
Questions 137

A recent information security risk assessment identified weak system access controls on mobile devices as a high me In order to address this risk and ensure only authorized staff access company information, which of the following should the organization implement?

Options:

A.

Intrusion prevention system (IPS)

B.

Multi-factor authentication (MFA)

C.

Data loss protection (DLP)

D.

Data at rest encryption

Buy Now
Questions 138

Which of the following attributes could be used to describe a protection mechanism of an open design methodology?

Options:

A.

lt must be tamperproof to protect it from malicious attacks.

B.

It can facilitate independent confirmation of the design security.

C.

It can facilitate blackbox penetration testing.

D.

It exposes the design to vulnerabilities and malicious attacks.

Buy Now
Questions 139

What is the BEST way to establish identity over the internet?

Options:

A.

Challenge Handshake Authentication Protocol (CHAP) and strong passwords

B.

Internet Mail Access Protocol (IMAP) with Triple Data Encryption Standard (3DES)

C.

Remote Authentication Dial-In User Service (RADIUS) server with hardware tokens

D.

Remote user authentication via Simple Object Access Protocol (SOAP)

Buy Now
Questions 140

Which of the following vulnerabilities can be BEST detected using automated analysis?

Options:

A.

Valid cross-site request forgery (CSRF) vulnerabilities

B.

Multi-step process attack vulnerabilities

C.

Business logic flaw vulnerabilities

D.

Typical source code vulnerabilities

Buy Now
Questions 141

As part of the security assessment plan, the security professional has been asked to use a negative testing strategy on a new website. Which of the following actions would be performed?

Options:

A.

Use a web scanner to scan for vulnerabilities within the website.

B.

Perform a code review to ensure that the database references are properly addressed.

C.

Establish a secure connection to the web server to validate that only the approved ports are open.

D.

Enter only numbers in the web form and verify that the website prompts the user to enter a valid input.

Buy Now
Questions 142

What MUST each information owner do when a system contains data from multiple information owners?

Options:

A.

Provide input to the Information System (IS) owner regarding the security requirements of the data

B.

Review the Security Assessment report (SAR) for the Information System (IS) and authorize the IS to

operate.

C.

Develop and maintain the System Security Plan (SSP) for the Information System (IS) containing the data

D.

Move the data to an Information System (IS) that does not contain data owned by other information

owners

Buy Now
Questions 143

Within the company, desktop clients receive Internet Protocol (IP) address over Dynamic Host Configuration

Protocol (DHCP).

Which of the following represents a valid measure to help protect the network against unauthorized access?

Options:

A.

Implement path management

B.

Implement port based security through 802.1x

C.

Implement DHCP to assign IP address to server systems

D.

Implement change management

Buy Now
Questions 144

Which of the following is the MOST appropriate action when reusing media that contains sensitive data?

Options:

A.

Erase

B.

Sanitize

C.

Encrypt

D.

Degauss

Buy Now
Questions 145

A security practitioner is tasked with securing the organization’s Wireless Access Points (WAP). Which of these is the MOST effective way of restricting this environment to authorized users?

Options:

A.

Enable Wi-Fi Protected Access 2 (WPA2) encryption on the wireless access point

B.

Disable the broadcast of the Service Set Identifier (SSID) name

C.

Change the name of the Service Set Identifier (SSID) to a random value not associated with the organization

D.

Create Access Control Lists (ACL) based on Media Access Control (MAC) addresses

Buy Now
Questions 146

A chemical plan wants to upgrade the Industrial Control System (ICS) to transmit data using Ethernet instead of RS422. The project manager wants to simplify administration and maintenance by utilizing the office network infrastructure and staff to implement this upgrade.

Which of the following is the GREATEST impact on security for the network?

Options:

A.

The network administrators have no knowledge of ICS

B.

The ICS is now accessible from the office network

C.

The ICS does not support the office password policy

D.

RS422 is more reliable than Ethernet

Buy Now
Questions 147

As part of an application penetration testing process, session hijacking can BEST be achieved by which of the following?

Options:

A.

Known-plaintext attack

B.

Denial of Service (DoS)

C.

Cookie manipulation

D.

Structured Query Language (SQL) injection

Buy Now
Questions 148

“Stateful” differs from “Static” packet filtering firewalls by being aware of which of the following?

Options:

A.

Difference between a new and an established connection

B.

Originating network location

C.

Difference between a malicious and a benign packet payload

D.

Originating application session

Buy Now
Questions 149

Which of the following is a responsibility of the information owner?

Options:

A.

Ensure that users and personnel complete the required security training to access the Information System

(IS)

B.

Defining proper access to the Information System (IS), including privileges or access rights

C.

Managing identification, implementation, and assessment of common security controls

D.

Ensuring the Information System (IS) is operated according to agreed upon security requirements

Buy Now
Questions 150

Which of the following provides the MOST comprehensive filtering of Peer-to-Peer (P2P) traffic?

Options:

A.

Application proxy

B.

Port filter

C.

Network boundary router

D.

Access layer switch

Buy Now
Questions 151

When conducting a security assessment of access controls, which activity is part of the data analysis phase?

Options:

A.

Present solutions to address audit exceptions.

B.

Conduct statistical sampling of data transactions.

C.

Categorize and identify evidence gathered during the audit.

D.

Collect logs and reports.

Buy Now
Questions 152

Why is planning in Disaster Recovery (DR) an interactive process?

Options:

A.

It details off-site storage plans

B.

It identifies omissions in the plan

C.

It defines the objectives of the plan

D.

It forms part of the awareness process

Buy Now
Questions 153

Who is responsible for the protection of information when it is shared with or provided to other organizations?

Options:

A.

Systems owner

B.

Authorizing Official (AO)

C.

Information owner

D.

Security officer

Buy Now
Questions 154

Which of the following is MOST effective in detecting information hiding in Transmission Control Protocol/internet Protocol (TCP/IP) traffic?

Options:

A.

Stateful inspection firewall

B.

Application-level firewall

C.

Content-filtering proxy

D.

Packet-filter firewall

Buy Now
Questions 155

When determining who can accept the risk associated with a vulnerability, which of the following is the MOST important?

Options:

A.

Countermeasure effectiveness

B.

Type of potential loss

C.

Incident likelihood

D.

Information ownership

Buy Now
Questions 156

Which of the following mechanisms will BEST prevent a Cross-Site Request Forgery (CSRF) attack?

Options:

A.

parameterized database queries

B.

whitelist input values

C.

synchronized session tokens

D.

use strong ciphers

Buy Now
Questions 157

Which of the following is a direct monetary cost of a security incident?

Options:

A.

Morale

B.

Reputation

C.

Equipment

D.

Information

Buy Now
Questions 158

Which of the following is a common feature of an Identity as a Service (IDaaS) solution?

Options:

A.

Single Sign-On (SSO) authentication support

B.

Privileged user authentication support

C.

Password reset service support

D.

Terminal Access Controller Access Control System (TACACS) authentication support

Buy Now
Questions 159

Which of the following steps should be performed FIRST when purchasing Commercial Off-The-Shelf (COTS) software?

Options:

A.

undergo a security assessment as part of authorization process

B.

establish a risk management strategy

C.

harden the hosting server, and perform hosting and application vulnerability scans

D.

establish policies and procedures on system and services acquisition

Buy Now
Questions 160

What capability would typically be included in a commercially available software package designed for access control?

Options:

A.

Password encryption

B.

File encryption

C.

Source library control

D.

File authentication

Buy Now
Questions 161

Which of the following is the MOST important part of an awareness and training plan to prepare employees for emergency situations?

Options:

A.

Having emergency contacts established for the general employee population to get information

B.

Conducting business continuity and disaster recovery training for those who have a direct role in the recovery

C.

Designing business continuity and disaster recovery training programs for different audiences

D.

Publishing a corporate business continuity and disaster recovery plan on the corporate website

Buy Now
Questions 162

Which of the following is MOST appropriate for protecting confidentially of data stored on a hard drive?

Options:

A.

Triple Data Encryption Standard (3DES)

B.

Advanced Encryption Standard (AES)

C.

Message Digest 5 (MD5)

D.

Secure Hash Algorithm 2(SHA-2)

Buy Now
Questions 163

Which of the following would an attacker BEST be able to accomplish through the use of Remote Access Tools (RAT)?

Options:

A.

Reduce the probability of identification

B.

Detect further compromise of the target

C.

Destabilize the operation of the host

D.

Maintain and expand control

Buy Now
Questions 164

Which one of the following data integrity models assumes a lattice of integrity levels?

Options:

A.

Take-Grant

B.

Biba

C.

Harrison-Ruzzo

D.

Bell-LaPadula

Buy Now
Questions 165

Who is accountable for the information within an Information System (IS)?

Options:

A.

Security manager

B.

System owner

C.

Data owner

D.

Data processor

Buy Now
Questions 166

Which of the following is the MOST effective practice in managing user accounts when an employee is terminated?

Options:

A.

Implement processes for automated removal of access for terminated employees.

B.

Delete employee network and system IDs upon termination.

C.

Manually remove terminated employee user-access to all systems and applications.

D.

Disable terminated employee network ID to remove all access.

Buy Now
Questions 167

Which security modes is MOST commonly used in a commercial environment because it protects the integrity

of financial and accounting data?

Options:

A.

Biba

B.

Graham-Denning

C.

Clark-Wilson

D.

Beil-LaPadula

Buy Now
Questions 168

What is the MAIN purpose of a change management policy?

Options:

A.

To assure management that changes to the Information Technology (IT) infrastructure are necessary

B.

To identify the changes that may be made to the Information Technology (IT) infrastructure

C.

To verify that changes to the Information Technology (IT) infrastructure are approved

D.

To determine the necessary for implementing modifications to the Information Technology (IT) infrastructure

Buy Now
Questions 169

Which of the following is part of a Trusted Platform Module (TPM)?

Options:

A.

A non-volatile tamper-resistant storage for storing both data and signing keys in a secure fashion

B.

A protected Pre-Basic Input/Output System (BIOS) which specifies a method or a metric for “measuring”

the state of a computing platform

C.

A secure processor targeted at managing digital keys and accelerating digital signing

D.

A platform-independent software interface for accessing computer functions

Buy Now
Questions 170

What does electronic vaulting accomplish?

Options:

A.

It protects critical files.

B.

It ensures the fault tolerance of Redundant Array of Independent Disks (RAID) systems

C.

It stripes all database records

D.

It automates the Disaster Recovery Process (DRP)

Buy Now
Questions 171

Which of the following MUST be in place to recognize a system attack?

Options:

A.

Stateful firewall

B.

Distributed antivirus

C.

Log analysis

D.

Passive honeypot

Buy Now
Questions 172

What is the PRIMARY goal of fault tolerance?

Options:

A.

Elimination of single point of failure

B.

Isolation using a sandbox

C.

Single point of repair

D.

Containment to prevent propagation

Buy Now
Questions 173

Which of the following methods of suppressing a fire is environmentally friendly and the MOST appropriate for a data center?

Options:

A.

Inert gas fire suppression system

B.

Halon gas fire suppression system

C.

Dry-pipe sprinklers

D.

Wet-pipe sprinklers

Buy Now
Questions 174

What is the MOST significant benefit of an application upgrade that replaces randomly generated session keys with certificate based encryption for communications with backend servers?

Options:

A.

Non-repudiation

B.

Efficiency

C.

Confidentially

D.

Privacy

Buy Now
Questions 175

Which of the following access management procedures would minimize the possibility of an organization's employees retaining access to secure werk areas after they change roles?

Options:

A.

User access modification

B.

user access recertification

C.

User access termination

D.

User access provisioning

Buy Now
Questions 176

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Buy Now
Questions 177

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Buy Now
Questions 178

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Buy Now
Questions 179

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Buy Now
Questions 180

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Buy Now
Questions 181

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Buy Now
Questions 182

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Buy Now
Questions 183

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Buy Now
Questions 184

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Buy Now
Exam Code: CISSP
Exam Name: Certified Information Systems Security Professional (CISSP)
Last Update: Apr 25, 2024
Questions: 1486
CISSP pdf

CISSP PDF

$139.65  $399
CISSP Engine

CISSP Testing Engine

$157.15  $449
CISSP PDF + Engine

CISSP PDF + Testing Engine

$209.65  $599