J Garner
Quiz by , created more than 1 year ago

1 Security X Quiz on Section 1 - Test, created by J Garner on 04/08/2018.

35
2
0
J Garner
Created by J Garner almost 6 years ago
Close

Section 1 - Test

Question 1 of 28

1

Which of the following cybersecurity roles is charged with the duty of managing incidents and remediation?

Select one of the following:

  • Board of directors

  • Executive committee

  • Cybersecurity management

  • Cybersecurity practitioners

Explanation

Question 2 of 28

1

Choose three. According to the NIST cybersecurity framework, which of the following are considered key functions necessary for the protection of digital assets?

Select one or more of the following:

  • Encrypt

  • Protect

  • Investigate

  • Recover

  • Identify

Explanation

Question 3 of 28

1

Which of the following is the best definition for cybersecurity?

Select one of the following:

  • The process by which an organization manages cybersecurity risk to an acceptable level

  • The protection of information from unauthorized access or disclosure

  • The protection of paper documents, digital and intellectual property, and verbal or visual communications

  • Protecting information assets by addressing threats to information that is processed, stored or transported by internetworked information systems

Explanation

Question 4 of 28

1

Three common controls used to protect the availability of information are:

Select one of the following:

  • redundancy, backups and access controls.

  • encryption, file permissions and access controls.

  • access controls, logging and digital signatures.

  • hashes, logging and backups

Explanation

Question 5 of 28

1

Select all that apply. Governance has several goals, including:

Select one or more of the following:

  • providing strategic direction.

  • ensuring that objectives are achieved.

  • verifying that organizational resources are being used appropriately.

  • directing and monitoring security activities.

  • ascertaining whether risk is being managed properly

Explanation

Question 6 of 28

1

The protection of assets from ________ is a primary concern for security in general.

Select one of the following:

  • breaches

  • malware

  • threats

  • controls

Explanation

Question 7 of 28

1

Select all that apply - With respect to technology, many factors can impact security, such as:

Select one or more of the following:

  • Level of IT complexity

  • Network connectivity (e.g., internal, third-party, public)

  • Specialist industry devices/instrumentation

  • Nature of business

  • Platforms, applications and tools used

  • Industry-specific compliance requirements and regulations

  • Operational support for security

Explanation

Question 8 of 28

1

Select All that apply - When evaluating business plans and the general business environment, consider drivers, such as:

Select one or more of the following:

  • Nature of business

  • Risk tolerance

  • Risk assessments

  • Operational support for security

  • Security mission, vision and strategy

  • Industry alignment and security trends

Explanation

Question 9 of 28

1

_______________ deals with information, regardless of its format—it encompasses paper documents, digital
and intellectual property in people’s minds, and verbal or visual communications.

Select one of the following:

  • Information security

  • Cybersecurity

Explanation

Question 10 of 28

1

______________ deals with with protecting digital assets—everything encompassed within network hardware, software
and information that is processed, stored within isolated systems or transported by internetworked information
environments.

Select one of the following:

  • Information Security

  • Cybersecurity

Explanation

Question 11 of 28

1

This term uses organizational understanding to minimize risk to systems, assets, data and capabilities.

Select one of the following:

  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

Explanation

Question 12 of 28

1

This term helps design safeguards to limit the impact of potential events on critical services and infrastructure

Select one of the following:

  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

Explanation

Question 13 of 28

1

Implement activities to identify the occurrence of a cybersecurity event.

Select one of the following:

  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

Explanation

Question 14 of 28

1

Take appropriate action after learning of a security event.

Select one of the following:

  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

Explanation

Question 15 of 28

1

Plan for resilience and the timely repair of compromised capabilities and services.

Select one of the following:

  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

Explanation

Question 16 of 28

1

___ is the protection of information from unauthorized access or disclosure

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 17 of 28

1

___ is the protection of information from unauthorized modification.

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 18 of 28

1

___ ensures the timely and reliable access to and use of information and systems.

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 19 of 28

1

Personal, financial and medical information require a higher degree of ___ than the minutes of a staff
meeting.

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 20 of 28

1

The ___ of digital information can be maintained using several different means, including access controls, file
permissions and encryption.

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 21 of 28

1

If a bank transfers $10,000 to another financial institution, it is important that the amount does not change to $100,000 during the exchange. This is an example of:

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 22 of 28

1

The ___ of digital assets can be controlled and verified by logging, digital signatures, hashes, encryption and access controls.

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 23 of 28

1

___ can be protected by the use of redundancy, backups and implementation of business continuity management and planning

Select one of the following:

  • Confidentiality

  • Integrity

  • Availability

Explanation

Question 24 of 28

1

___ looks to the chief information security officer (CISO) or other senior cybersecurity manager to define the information security program and its subsequent management.

Select one of the following:

  • Board of Directors

  • Executive Management

  • Senior Information Security Managment

  • Cybersecurity Practitioners

Explanation

Question 25 of 28

1

The individual who oversees information security and cybersecurity (CISO, CSO, or Cybersecurity Manager).

Select one of the following:

  • Board of Directors

  • Executive Management

  • Senior Information Security Management

  • Cybersecurity Practitioners

Explanation

Question 26 of 28

1

Check all that apply - Generally, the cybersecurity manager (Senior Information Security Management) will be responsible for:

Select one or more of the following:

  • Developing the security strategy

  • Overseeing the security program and initiatives

  • Coordinating with business process owners for ongoing alignment

  • Ensuring that risk and business impact assessments are conducted

  • Implement and manage processes and technical controls

Explanation

Question 27 of 28

1

Security architects, administrators, digital forensics, incident handlers, vulnerability researchers, and
network security specialists.

Select one of the following:

  • Board of Directors

  • Executive Management

  • Senior Information Security Management

  • Cybersecurity Practitioners

Explanation

Question 28 of 28

1

What is the correct order of Cybersecurity Roles from Top to bottom

Select one of the following:

  • 1. Board of Directors
    2. Senior Information Security Management
    3. Executive Management
    4. Cybersecurity Practitioners

  • 1. Board of Directors
    2. Executive Management
    3. Senior Information Security Management
    4. Cybersecurity Practitioners

Explanation