Quix4 - D1 - 50Q

Beschreibung

Good Luck!
Requiemdust Sheena
Quiz von Requiemdust Sheena, aktualisiert more than 1 year ago
Requiemdust Sheena
Erstellt von Requiemdust Sheena vor etwa 4 Jahre
758
0

Zusammenfassung der Ressource

Frage 1

Frage
Which one of the following is not an example of a technical control?
Antworten
  • A. Router ACL
  • B. Firewall rule
  • C. Encryption
  • D. Data classification

Frage 2

Frage
Which one of the following stakeholders is not typically included on a business continuity planning team?
Antworten
  • A. Core business function leaders
  • B. Information technology staff
  • C. CEO
  • D. Support departments

Frage 3

Frage
Ben is designing a messaging system for a bank and would like to include a feature that allows the recipient of a message to prove to a third party that the message did indeed come from the purported originator. What goal is Ben trying to achieve?
Antworten
  • A. Authentication
  • B. Authorization
  • C. Integrity
  • D. Nonrepudiation

Frage 4

Frage
What principle of information security states that an organization should implement overlapping security controls whenever possible?
Antworten
  • A. Least privilege
  • B. Separation of duties
  • C. Defense in depth
  • D. Security through obscurity

Frage 5

Frage
Which one of the following is not a goal of a formal change management program?
Antworten
  • A. Implement change in an orderly fashion.
  • B. Test changes prior to implementation.
  • C. Provide rollback plans for changes.
  • D. Inform stakeholders of changes after they occur.

Frage 6

Frage
Ben is responsible for the security of payment card information stored in a database. Policy directs that he remove the information from the database, but he cannot do this for operational reasons. He obtained an exception to policy and is seeking an appropriate compensating control to mitigate the risk. What would be his best option?
Antworten
  • A. Purchasing insurance
  • B. Encrypting the database contents
  • C. Removing the data
  • D. Objecting to the exception

Frage 7

Frage
The Domer Industries risk assessment team recently conducted a qualitative risk assessment and developed a matrix similar to the one shown here. Which quadrant contains the risks that require the most immediate attention?
Antworten
  • A. I
  • B. II
  • C. III
  • D. IV

Frage 8

Frage
Tom is planning to terminate an employee this afternoon for fraud and expects that the meeting will be somewhat hostile. He is coordinating the meeting with Human Resources and wants to protect the company against damage. Which one of the following steps is most important to coordinate in time with the termination meeting?
Antworten
  • A. Informing other employees of the termination
  • B. Retrieving the employee’s photo ID
  • C. Calculating the final paycheck
  • D. Revoking electronic access rights

Frage 9

Frage
Rolando is a risk manager with a large-scale enterprise. The firm recently evaluated the risk of California mudslides on its operations in the region and determined that the cost of responding outweighed the benefits of any controls it could implement. The company chose to take no action at this time. What risk management strategy did Rolando’s organization pursue?
Antworten
  • A. Risk avoidance
  • B. Risk mitigation
  • C. Risk transference
  • D. Risk acceptance

Frage 10

Frage
You discover that a user on your network has been using the Wireshark tool, as shown here. Further investigation revealed that he was using it for illicit purposes. What pillar of information security has most likely been violated?
Antworten
  • A. Integrity
  • B. Denial
  • C. Availability
  • D. Confidentiality

Frage 11

Frage
Alan is performing threat modeling and decides that it would be useful to decompose the system into the key elements shown here. What tool is he using?
Antworten
  • A. Vulnerability assessment
  • B. Fuzzing
  • C. Reduction analysis
  • D. Data modeling

Frage 12

Frage
Which one of the following tools is most often used for identification purposes and is not suitable for use as an authenticator?
Antworten
  • A. Password
  • B. Retinal scan
  • C. Username
  • D. Token

Frage 13

Frage
Which type of business impact assessment tool is most appropriate when attempting to evaluate the impact of a failure on customer confidence?
Antworten
  • A. Quantitative
  • B. Qualitative
  • C. Annualized loss expectancy
  • D. Reduction

Frage 14

Frage
Which one of the following is the first step in developing an organization’s vital records program?
Antworten
  • A. Identifying vital records
  • B. Locating vital records
  • C. Archiving vital records
  • D. Preserving vital records

Frage 15

Frage
Which one of the following security programs is designed to provide employees with the knowledge they need to perform their specific work tasks?
Antworten
  • A. Awareness
  • B. Training
  • C. Education
  • D. Indoctrination

Frage 16

Frage
Which one of the following security programs is designed to establish a minimum standard common denominator of security understanding?
Antworten
  • A. Training
  • B. Education
  • C. Indoctrination
  • D. Awareness

Frage 17

Frage
Ryan is a security risk analyst for an insurance company. He is currently examining a scenario in which a malicious hacker might use a SQL injection attack to deface a web server due to a missing patch in the company’s web application. In this scenario, what is the threat?
Antworten
  • A. Unpatched web application
  • B. Web defacement
  • C. Malicious hacker
  • D. Operating system

Frage 18

Frage
Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million. Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years. Based upon the information in this scenario, what is the exposure factor for the effect of a tornado on Atwood Landing’s data center?
Antworten
  • A. 10%
  • B. 25%
  • C. 50%
  • D. 75%

Frage 19

Frage
Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million. Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years. Based upon the information in this scenario, what is the annualized rate of occurrence for a tornado at Atwood Landing’s data center?
Antworten
  • A. 0.0025
  • B. 0.005
  • C. 0.01
  • D. 0.015

Frage 20

Frage
Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million. Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years. Based upon the information in this scenario, what is the annualized loss expectancy for a tornado at Atwood Landing’s data center?
Antworten
  • A. $25,000
  • B. $50,000
  • C. $250,000
  • D. $500,000

Frage 21

Frage
John is analyzing an attack against his company in which the attacker found comments embedded in HTML code that provided the clues needed to exploit a software vulnerability. Using the STRIDE model, what type of attack did he uncover?
Antworten
  • A. Spoofing
  • B. Repudiation
  • C. Information disclosure
  • D. Elevation of privilege

Frage 22

Frage
Which one of the following is an administrative control that can protect the confidentiality of information?
Antworten
  • A. Encryption
  • B. Nondisclosure agreement
  • C. Firewall
  • D. Fault tolerance

Frage 23

Frage
Chris is worried that the laptops that his organization has recently acquired were modified by a third party to include keyloggers before they were delivered. Where should he focus his efforts to prevent this?
Antworten
  • A. His supply chain
  • B. His vendor contracts
  • C. His post-purchase build process
  • D. The original equipment manufacturer (OEM)

Frage 24

Frage
STRIDE, PASTA, and VAST are all examples of what type of tool?
Antworten
  • A. Risk assessment methodologies
  • B. Control matrices
  • C. Threat modeling methodologies
  • D. Awareness campaign tools

Frage 25

Frage
In her role as a developer for an online bank, Lisa is required to submit her code for testing and review. After it passes through this process and it is approved, another employee moves the code to the production environment. What security management does this process describe?
Antworten
  • A. Regression testing
  • B. Code review
  • C. Change management
  • D. Fuzz testing

Frage 26

Frage
After completing the first year of his security awareness program, Charles reviews the data about how many staff completed training compared to how many were assigned the training to determine whether he hit the 95 percent completion rate he was aiming for. What is this type of measure called?
Antworten
  • A. A KPI
  • B. A metric
  • C. An awareness control
  • D. A return on investment rate

Frage 27

Frage
Which of the following is not typically included in a prehire screening process?
Antworten
  • A. A drug test
  • B. A background check
  • C. Social media review
  • D. Fitness evaluation

Frage 28

Frage
The (ISC)2 code of ethics applies to all CISSP holders. Which of the following is not one of the four mandatory canons of the code?
Antworten
  • A. Protect society, the common good, the necessary public trust and confidence, and the infrastructure
  • B. Disclose breaches of privacy, trust, and ethics
  • C. Provide diligent and competent service to the principles
  • D. Advance and protect the profession

Frage 29

Frage
Greg’s company recently experienced a significant data breach involving the personal data of many of their customers. Which breach laws should they review to ensure that they are taking appropriate action?
Antworten
  • A. The breach laws in the state where they are headquartered
  • B. The breach laws of states they do business in
  • C. Only federal breach laws
  • D. Breach laws only cover government agencies, not private businesses

Frage 30

Frage
Lawrence has been asked to perform vulnerability scans and a risk assessment of systems. Which organizational process are these more likely to be associated with?
Antworten
  • A. A merger
  • B. A divestiture
  • C. A layoff
  • D. A financial audit

Frage 31

Frage
Which of the following is not typically part of a termination process?
Antworten
  • A. An exit interview
  • B. Recovery of property
  • C. Account termination
  • D. Signing an NCA

Frage 32

Frage
Laura has been asked to perform an SCA. What type of organization is she most likely in?
Antworten
  • A. Higher education
  • B. Banking
  • C. Government
  • D. Healthcare

Frage 33

Frage
After conducting a qualitative risk assessment of her organization, Sally recommends purchasing cybersecurity breach insurance. What type of risk response behavior is she recommending?
Antworten
  • A. Accept
  • B. Transfer
  • C. Reduce
  • D. Reject

Frage 34

Frage
What is the final step of a quantitative risk analysis?
Antworten
  • A. Determine asset value.
  • B. Assess the annualized rate of occurrence.
  • C. Derive the annualized loss expectancy.
  • D. Conduct a cost/benefit analysis.

Frage 35

Frage
Under the Digital Millennium Copyright Act (DMCA), what type of offenses do not require prompt action by an internet service provider after it receives a notification of infringement claim from a copyright holder?
Antworten
  • A. Storage of information by a customer on a provider’s server
  • B. Caching of information by the provider
  • C. Transmission of information over the provider’s network by a customer
  • D. Caching of information in a provider search engine

Frage 36

Frage
FlyAway Travel has offices in both the European Union (EU) and the United States and transfers personal information between those offices regularly. They have recently received a request from an EU customer requesting that their account be terminated. Under the General Data Protection Regulation (GDPR), which requirement for processing personal information states that individuals may request that their data no longer be disseminated or processed?
Antworten
  • A. The right to access
  • B. Privacy by design
  • C. The right to be forgotten
  • D. The right of data portability

Frage 37

Frage
Which one of the following is not one of the three common threat modeling techniques?
Antworten
  • A. Focused on assets
  • B. Focused on attackers
  • C. Focused on software
  • D. Focused on social engineering

Frage 38

Frage
In 1991, the Federal Sentencing Guidelines formalized a rule that requires senior executives to take personal responsibility for information security matters. What is the name of this rule?
Antworten
  • A. Due diligence rule
  • B. Personal liability rule
  • C. Prudent man rule
  • D. Due process rule

Frage 39

Frage
Which one of the following provides an authentication mechanism that would be appropriate for pairing with a password to achieve multifactor authentication?
Antworten
  • A. Username
  • B. Personal identification number (PIN)
  • C. Security question
  • D. Fingerprint scan

Frage 40

Frage
Chris is advising travelers from his organization who will be visiting many different countries overseas. He is concerned about compliance with export control laws. Which of the following technologies is most likely to trigger these regulations?
Antworten
  • A. Memory chips
  • B. Office productivity applications
  • C. Hard drives
  • D. Encryption software

Frage 41

Frage
Bobbi is investigating a security incident and discovers that an attacker began with a normal user account but managed to exploit a system vulnerability to provide that account with administrative rights. What type of attack took place under the STRIDE threat model?
Antworten
  • A. Spoofing
  • B. Repudiation
  • C. Tampering
  • D. Elevation of privilege

Frage 42

Frage
You are completing your business continuity planning effort and have decided that you wish to accept one of the risks. What should you do next?
Antworten
  • A. Implement new security controls to reduce the risk level.
  • B. Design a disaster recovery plan.
  • C. Repeat the business impact assessment.
  • D. Document your decision-making process.

Frage 43

Frage
Which one of the following control categories does not accurately describe a fence around a facility
Antworten
  • A. Physical
  • B. Detective
  • C. Deterrent
  • D. Preventive

Frage 44

Frage
Tony is developing a business continuity plan and is having difficulty prioritizing resources because of the difficulty of combining information about tangible and intangible assets. What would be the most effective risk assessment approach for him to use?
Antworten
  • A. Quantitative risk assessment
  • B. Qualitative risk assessment
  • C. Neither quantitative nor qualitative risk assessment
  • D. Combination of quantitative and qualitative risk assessment

Frage 45

Frage
What law provides intellectual property protection to the holders of trade secrets?
Antworten
  • A. Copyright Law
  • B. Lanham Act
  • C. Glass-Steagall Act
  • D. Economic Espionage Act

Frage 46

Frage
Which one of the following principles imposes a standard of care upon an individual that is broad and equivalent to what one would expect from a reasonable person under the circumstances?
Antworten
  • A. Due diligence
  • B. Separation of duties
  • C. Due care
  • D. Least privilege

Frage 47

Frage
Darcy is designing a fault tolerant system and wants to implement RAID level 5 for her system. What is the minimum number of physical hard disks she can use to build this system?
Antworten
  • A. One
  • B. Two
  • C. Three
  • D. Five

Frage 48

Frage
Which one of the following is an example of an administrative control?
Antworten
  • A. Intrusion detection system
  • B. Security awareness training
  • C. Firewalls
  • D. Security guards

Frage 49

Frage
Keenan Systems recently developed a new manufacturing process for microprocessors. The company wants to license the technology to other companies for use but wishes to prevent unauthorized use of the technology. What type of intellectual property protection is best suited for this situation?
Antworten
  • A. Patent
  • B. Trade secret
  • C. Copyright
  • D. Trademark

Frage 50

Frage
Which one of the following actions might be taken as part of a business continuity plan?
Antworten
  • A. Restoring from backup tapes
  • B. Implementing RAID
  • C. Relocating to a cold site
  • D. Restarting business operations
Zusammenfassung anzeigen Zusammenfassung ausblenden

ähnlicher Inhalt

Unregelmäßige Verben Englisch
Janine Egli
ICD-10 - F-Diagnosen
monsteralarm
Magnetismus
Peter Kasebacher
Zeiten Englisch
anna.grillborzer0656
C1 Indirekte Rede
Anna Kania
Ecologie politique - Vocabulaire
Gaelle Bourgeois
U12 (Print) Ausschießen
Lena A.
Grundlagen der Stochastik - Zusammenfassung
Flo Rian
Vetie - Radiologie - Wer wird Veterinär
Fioras Hu
Vetie Mibiklausur 2017
Jana Tü
Vetie-KPrim Fragen 2017 Innere
Ju Pi