Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

512-50 EC-Council Information Security Manager (E|ISM) Questions and Answers

Questions 4

A person in your security team calls you at night and informs you that one of your web applications is potentially under attack from a cross-site scripting vulnerability. What do you do?

Options:

A.

tell him to shut down the server

B.

tell him to call the police

C.

tell him to invoke the incident response process

D.

tell him to analyze the problem, preserve the evidence and provide a full analysis and report

Buy Now
Questions 5

Which of the following is considered one of the most frequent failures in project management?

Options:

A.

Overly restrictive management

B.

Excessive personnel on project

C.

Failure to meet project deadlines

D.

Insufficient resources

Buy Now
Questions 6

Which of the following are not stakeholders of IT security projects?

Options:

A.

Board of directors

B.

Third party vendors

C.

CISO

D.

Help Desk

Buy Now
Questions 7

Which of the following information may be found in table top exercises for incident response?

Options:

A.

Security budget augmentation

B.

Process improvements

C.

Real-time to remediate

D.

Security control selection

Buy Now
Questions 8

Which of the following functions evaluates risk present in IT initiatives and/or systems when implementing an information security program?

Options:

A.

Risk Management

B.

Risk Assessment

C.

System Testing

D.

Vulnerability Assessment

Buy Now
Questions 9

A CISO has recently joined an organization with a poorly implemented security program. The desire is to base the security program on a risk management approach. Which of the following is a foundational requirement in order to initiate this type of program?

Options:

A.

A security organization that is adequately staffed to apply required mitigation strategies and regulatory compliance solutions

B.

A clear set of security policies and procedures that are more concept-based than controls-based

C.

A complete inventory of Information Technology assets including infrastructure, networks, applications and data

D.

A clearly identified executive sponsor who will champion the effort to ensure organizational buy-in

Buy Now
Questions 10

A stakeholder is a person or group:

Options:

A.

Vested in the success and/or failure of a project or initiative regardless of budget implications.

B.

Vested in the success and/or failure of a project or initiative and is tied to the project budget.

C.

That has budget authority.

D.

That will ultimately use the system.

Buy Now
Questions 11

To get an Information Security project back on schedule, which of the following will provide the MOST help?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

Stakeholder support

D.

Extend work hours

Buy Now
Questions 12

Which of the following will be MOST helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

More training of staff members

D.

Involve internal audit

Buy Now
Questions 13

Creating a secondary authentication process for network access would be an example of?

Options:

A.

An administrator with too much time on their hands.

B.

Putting undue time commitment on the system administrator.

C.

Supporting the concept of layered security

D.

Network segmentation.

Buy Now
Questions 14

How often should an environment be monitored for cyber threats, risks, and exposures?

Options:

A.

Weekly

B.

Monthly

C.

Quarterly

D.

Daily

Buy Now
Questions 15

The remediation of a specific audit finding is deemed too expensive and will not be implemented. Which of the following is a TRUE statement?

Options:

A.

The asset is more expensive than the remediation

B.

The audit finding is incorrect

C.

The asset being protected is less valuable than the remediation costs

D.

The remediation costs are irrelevant; it must be implemented regardless of cost.

Buy Now
Questions 16

Which of the following is a term related to risk management that represents the estimated frequency at which a threat is expected to transpire?

Options:

A.

Single Loss Expectancy (SLE)

B.

Exposure Factor (EF)

C.

Annualized Rate of Occurrence (ARO)

D.

Temporal Probability (TP)

Buy Now
Questions 17

Which of the following is considered to be an IT governance framework and a supporting toolset that allows for managers to bridge the gap between control requirements, technical issues, and business risks?

Options:

A.

Control Objective for Information Technology (COBIT)

B.

Committee of Sponsoring Organizations (COSO)

C.

Payment Card Industry (PCI)

D.

Information Technology Infrastructure Library (ITIL)

Buy Now
Questions 18

Which of the following best describes the purpose of the International Organization for Standardization (ISO) 27002 standard?

Options:

A.

To give information security management recommendations to those who are responsible for initiating, implementing, or maintaining security in their organization.

B.

To provide a common basis for developing organizational security standards

C.

To provide effective security management practice and to provide confidence in inter-organizational dealings

D.

To established guidelines and general principles for initiating, implementing, maintaining, and improving information security management within an organization

Buy Now
Questions 19

The Information Security Governance program MUST:

Options:

A.

integrate with other organizational governance processes

B.

support user choice for Bring Your Own Device (BYOD)

C.

integrate with other organizational governance processes

D.

show a return on investment for the organization

Buy Now
Questions 20

If your organization operates under a model of "assumption of breach", you should:

Options:

A.

Protect all information resource assets equally

B.

Establish active firewall monitoring protocols

C.

Purchase insurance for your compliance liability

D.

Focus your security efforts on high value assets

Buy Now
Questions 21

Which of the following represents the HIGHEST negative impact resulting from an ineffective security governance program?

Options:

A.

Reduction of budget

B.

Decreased security awareness

C.

Improper use of information resources

D.

Fines for regulatory non-compliance

Buy Now
Questions 22

As the Risk Manager of an organization, you are task with managing vendor risk assessments. During the assessment, you identified that the vendor is engaged with high profiled clients, and bad publicity can jeopardize your own brand.

Which is the BEST type of risk that defines this event?

Options:

A.

Compliance Risk

B.

Reputation Risk

C.

Operational Risk

D.

Strategic Risk

Buy Now
Questions 23

At which point should the identity access management team be notified of the termination of an employee?

Options:

A.

At the end of the day once the employee is off site

B.

During the monthly review cycle

C.

Immediately so the employee account(s) can be disabled

D.

Before an audit

Buy Now
Questions 24

You have purchased a new insurance policy as part of your risk strategy. Which of the following risk strategy options have you engaged in?

Options:

A.

Risk Avoidance

B.

Risk Acceptance

C.

Risk Transfer

D.

Risk Mitigation

Buy Now
Questions 25

What is the relationship between information protection and regulatory compliance?

Options:

A.

That all information in an organization must be protected equally.

B.

The information required to be protected by regulatory mandate does not have to be identified in the organizations data classification policy.

C.

That the protection of some information such as National ID information is mandated by regulation and other information such as trade secrets are protected based on business need.

D.

There is no relationship between the two.

Buy Now
Questions 26

A method to transfer risk is to:

Options:

A.

Implement redundancy

B.

move operations to another region

C.

purchase breach insurance

D.

Alignment with business operations

Buy Now
Questions 27

What is the definition of Risk in Information Security?

Options:

A.

Risk = Probability x Impact

B.

Risk = Threat x Probability

C.

Risk = Financial Impact x Probability

D.

Risk = Impact x Threat

Buy Now
Questions 28

Which of the following is a MAJOR consideration when an organization retains sensitive customer data and uses this data to better target the organization’s products and services?

Options:

A.

Strong authentication technologies

B.

Financial reporting regulations

C.

Credit card compliance and regulations

D.

Local privacy laws

Buy Now
Questions 29

What is the main purpose of the Incident Response Team?

Options:

A.

Ensure efficient recovery and reinstate repaired systems

B.

Create effective policies detailing program activities

C.

Communicate details of information security incidents

D.

Provide current employee awareness programs

Buy Now
Questions 30

A business unit within your organization intends to deploy a new technology in a manner that places it in violation of existing information security standards. What immediate action should the information security manager take?

Options:

A.

Enforce the existing security standards and do not allow the deployment of the new technology.

B.

Amend the standard to permit the deployment.

C.

If the risks associated with that technology are not already identified, perform a risk analysis to quantify the risk, and allow the business unit to proceed based on the identified risk level.

D.

Permit a 90-day window to see if an issue occurs and then amend the standard if there are no issues.

Buy Now
Questions 31

Scenario: As you begin to develop the program for your organization, you assess the corporate culture and determine that there is a pervasive opinion that the security program only slows things down and limits the performance of the “real workers.”

Which group of people should be consulted when developing your security program?

Options:

A.

Peers

B.

End Users

C.

Executive Management

D.

All of the above

Buy Now
Questions 32

File Integrity Monitoring (FIM) is considered a

Options:

A.

Network based security preventative control

B.

Software segmentation control

C.

Security detective control

D.

User segmentation control

Buy Now
Questions 33

As the CISO, you have been tasked with the execution of the company’s key management program. You

MUST ensure the integrity of encryption keys at the point of generation. Which principal of encryption key

control will ensure no single individual can constitute or re-constitute a key?

Options:

A.

Dual Control

B.

Separation of Duties

C.

Split Knowledge

D.

Least Privilege

Buy Now
Questions 34

The primary purpose of a risk register is to:

Options:

A.

Maintain a log of discovered risks

B.

Track individual risk assessments

C.

Develop plans for mitigating identified risks

D.

Coordinate the timing of scheduled risk assessments

Buy Now
Questions 35

Which of the following defines the boundaries and scope of a risk assessment?

Options:

A.

The risk assessment schedule

B.

The risk assessment framework

C.

The risk assessment charter

D.

The assessment context

Buy Now
Questions 36

The amount of risk an organization is willing to accept in pursuit of its mission is known as

Options:

A.

Risk mitigation

B.

Risk transfer

C.

Risk tolerance

D.

Risk acceptance

Buy Now
Questions 37

Which of the following is the MOST important goal of risk management?

Options:

A.

Identifying the risk

B.

Finding economic balance between the impact of the risk and the cost of the control

C.

Identifying the victim of any potential exploits.

D.

Assessing the impact of potential threats

Buy Now
Questions 38

Which of the following reports should you as an IT auditor use to check on compliance with a service level agreement’s requirement for uptime?

Options:

A.

Systems logs

B.

Hardware error reports

C.

Utilization reports

D.

Availability reports

Buy Now
Questions 39

When a CISO considers delaying or not remediating system vulnerabilities which of the following are MOST important to take into account?

Options:

A.

Threat Level, Risk of Compromise, and Consequences of Compromise

B.

Risk Avoidance, Threat Level, and Consequences of Compromise

C.

Risk Transfer, Reputational Impact, and Consequences of Compromise

D.

Reputational Impact, Financial Impact, and Risk of Compromise

Buy Now
Questions 40

Which of the following is the MOST important reason to measure the effectiveness of an Information Security Management System (ISMS)?

Options:

A.

Meet regulatory compliance requirements

B.

Better understand the threats and vulnerabilities affecting the environment

C.

Better understand strengths and weaknesses of the program

D.

Meet legal requirements

Buy Now
Questions 41

Risk that remains after risk mitigation is known as

Options:

A.

Persistent risk

B.

Residual risk

C.

Accepted risk

D.

Non-tolerated risk

Buy Now
Questions 42

Scenario: Your company has many encrypted telecommunications links for their world-wide operations. Physically distributing symmetric keys to all locations has proven to be administratively burdensome, but symmetric keys are preferred to other alternatives.

Symmetric encryption in general is preferable to asymmetric encryption when:

Options:

A.

The number of unique communication links is large

B.

The volume of data being transmitted is small

C.

The speed of the encryption / deciphering process is essential

D.

The distance to the end node is farthest away

Buy Now
Questions 43

Which of the following is an accurate description of a balance sheet?

Options:

A.

The percentage of earnings that are retained by the organization for reinvestment in the business

B.

The details of expenses and revenue over a long period of time

C.

A summarized statement of all assets and liabilities at a specific point in time

D.

A review of regulations and requirements impacting the business from a financial perspective

Buy Now
Questions 44

Which of the following is a primary method of applying consistent configurations to IT systems?

Options:

A.

Audits

B.

Administration

C.

Patching

D.

Templates

Buy Now
Questions 45

Scenario: Your program is developed around minimizing risk to information by focusing on people, technology, and operations.

An effective way to evaluate the effectiveness of an information security awareness program for end users, especially senior executives, is to conduct periodic:

Options:

A.

Controlled spear phishing campaigns

B.

Password changes

C.

Baselining of computer systems

D.

Scanning for viruses

Buy Now
Questions 46

The rate of change in technology increases the importance of:

Options:

A.

Outsourcing the IT functions.

B.

Understanding user requirements.

C.

Hiring personnel with leading edge skills.

D.

Implementing and enforcing good processes.

Buy Now
Questions 47

What is the difference between encryption and tokenization?

Options:

A.

Tokenization combined with hashing is always better than encryption

B.

Encryption can be mathematically reversed to provide the original information

C.

The token contains the all original information

D.

Tokenization can be mathematically reversed to provide the original information

Buy Now
Questions 48

Your company has limited resources to spend on security initiatives. The Chief Financial Officer asks you to prioritize the protection of information resources based on their value to the company. It is essential that you be able to communicate in language that your fellow executives will understand. You should:

Options:

A.

Create timelines for mitigation

B.

Develop a cost-benefit analysis

C.

Calculate annual loss expectancy

D.

Create a detailed technical executive summary

Buy Now
Questions 49

What is the term describing the act of inspecting all real-time Internet traffic (i.e., packets) traversing a major Internet backbone without introducing any apparent latency?

Options:

A.

Traffic Analysis

B.

Deep-Packet inspection

C.

Packet sampling

D.

Heuristic analysis

Buy Now
Questions 50

The process of identifying and classifying assets is typically included in the

Options:

A.

Threat analysis process

B.

Asset configuration management process

C.

Business Impact Analysis

D.

Disaster Recovery plan

Buy Now
Questions 51

Physical security measures typically include which of the following components?

Options:

A.

Physical, Technical, Operational

B.

Technical, Strong Password, Operational

C.

Operational, Biometric, Physical

D.

Strong password, Biometric, Common Access Card

Buy Now
Questions 52

The process of creating a system which divides documents based on their security level to manage access to private data is known as

Options:

A.

security coding

B.

data security system

C.

data classification

D.

privacy protection

Buy Now
Questions 53

Your penetration testing team installs an in-line hardware key logger onto one of your network machines. Which of the following is of major concern to the security organization?

Options:

A.

In-line hardware keyloggers don’t require physical access

B.

In-line hardware keyloggers don’t comply to industry regulations

C.

In-line hardware keyloggers are undetectable by software

D.

In-line hardware keyloggers are relatively inexpensive

Buy Now
Questions 54

A customer of a bank has placed a dispute on a payment for a credit card account. The banking system uses digital signatures to safeguard the integrity of their transactions. The bank claims that the system shows proof that the customer in fact made the payment. What is this system capability commonly known as?

Options:

A.

non-repudiation

B.

conflict resolution

C.

strong authentication

D.

digital rights management

Buy Now
Questions 55

Your incident handling manager detects a virus attack in the network of your company. You develop a signature based on the characteristics of the detected virus. Which of the following phases in the incident handling process will utilize the signature to resolve this incident?

Options:

A.

Containment

B.

Recovery

C.

Identification

D.

Eradication

Buy Now
Questions 56

Which of the following is a countermeasure to prevent unauthorized database access from web applications?

Options:

A.

Session encryption

B.

Removing all stored procedures

C.

Input sanitization

D.

Library control

Buy Now
Questions 57

What is the FIRST step in developing the vulnerability management program?

Options:

A.

Baseline the Environment

B.

Maintain and Monitor

C.

Organization Vulnerability

D.

Define Policy

Buy Now
Questions 58

While designing a secondary data center for your company what document needs to be analyzed to determine to how much should be spent on building the data center?

Options:

A.

Enterprise Risk Assessment

B.

Disaster recovery strategic plan

C.

Business continuity plan

D.

Application mapping document

Buy Now
Questions 59

SQL injection is a very popular and successful injection attack method. Identify the basic SQL injection text:

Options:

A.

‘ o 1=1 - -

B.

/../../../../

C.

“DROPTABLE USERNAME”

D.

NOPS

Buy Now
Questions 60

Which of the following statements about Encapsulating Security Payload (ESP) is true?

Options:

A.

It is an IPSec protocol.

B.

It is a text-based communication protocol.

C.

It uses TCP port 22 as the default port and operates at the application layer.

D.

It uses UDP port 22

Buy Now
Exam Code: 512-50
Exam Name: EC-Council Information Security Manager (E|ISM)
Last Update: May 3, 2024
Questions: 404
512-50 pdf

512-50 PDF

$28  $80
512-50 Engine

512-50 Testing Engine

$33.25  $95
512-50 PDF + Engine

512-50 PDF + Testing Engine

$45.5  $130