J Garner
Quiz por , criado more than 1 year ago

1 Security X Quiz sobre Section 2 - Test, criado por J Garner em 05-08-2018.

32
0
0
J Garner
Criado por J Garner aproximadamente 6 anos atrás
Fechar

Section 2 - Test

Questão 1 de 96

1

The combination of the probability of an event and its consequence (ISO/IEC 73). ___ is/are mitigated through
the use of controls or safeguards.

Selecione uma das seguintes:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explicação

Questão 2 de 96

1

Anything that is capable of acting against an asset in a manner that can result in harm.

Selecione uma das seguintes:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explicação

Questão 3 de 96

1

Something of either tangible or intangible value that is worth protecting, including people, information,
infrastructure, finances and reputation

Selecione uma das seguintes:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explicação

Questão 4 de 96

1

A weakness in the design, implementation, operation or internal control of a process that could
expose the system to adverse threats from threat events.

Selecione uma das seguintes:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explicação

Questão 5 de 96

1

The risk level or exposure without taking into account the actions that management has taken or
might take

Selecione uma das seguintes:

  • Inherent Risk

  • Residual Risk

Explicação

Questão 6 de 96

1

Which breadcrumb is correct when framing an approach to risk management?

Selecione uma das seguintes:

  • Threat Source initiates > Threat Events exploits > Vulnerability causing > Adverse Impact producing > Organization Risk

  • Threat Source initiates > Vulnerability causing > Threat Events exploits > Adverse Impact producing > Organization Risk

  • Threat Events exploits >Threat Source initiates > Vulnerability causing > Adverse Impact producing > Organization Risk

  • Threat Events exploits > Vulnerability causing > Threat Source initiates > Adverse Impact producing > Organization Risk

Explicação

Questão 7 de 96

1

Approach to developing risk scenarios is based on describing risk events that are specific to
cybersecurity-related situations, typically hypothetical situations envisioned by the people performing the job
functions in specific processes.

Selecione uma das seguintes:

  • Top-down Approach

  • Bottom-up Approach

Explicação

Questão 8 de 96

1

Approach to scenario development is based on understanding business goals and how a risk event
could affect the achievement of those goals. Under this model, the risk practitioner looks for the outcome of events
that may hamper business goals identified by senior management.

Selecione uma das seguintes:

  • Top-down Approach

  • Bottom-up Approach

Explicação

Questão 9 de 96

1

The ___ approach is suited to general risk management of the company, because it looks at both IT- and non-
IT-related events. A benefit of this approach is that because it is more general, it is easier to achieve management
buy-in even if management usually is not interested in IT. The ___ approach also deals with the goals that
senior managers have already identified as important to them.

Selecione uma das seguintes:

  • Top-down Approach

  • Bottom-down Approach

Explicação

Questão 10 de 96

1

The ____ approach can be a good way to identify scenarios that are highly dependent on the specific
technical workings of a process or system, which may not be apparent to anyone who is not intimately involved
with that work but could have substantial consequences for the organization.

Selecione uma das seguintes:

  • Top-down Approach

  • Bottom-down Approach

Explicação

Questão 11 de 96

1

___ is used to calculate the risk that an organization faces based on the number of events that may occur within a given time period.

Selecione uma das seguintes:

  • Threat

  • Impact

  • Likelihood

  • Vulnerabilty

Explicação

Questão 12 de 96

1

Failure to detect a ___ may be the result of its absence, or it may be a false negative arising from configurations of a tool or improper performance of a manual review.

Selecione uma das seguintes:

  • Vulnerability

  • Threat

  • Risk

  • Impact

Explicação

Questão 13 de 96

1

Given the combination of unknown ___ and unknown ___, it is difficult of the cybersecurity professional to provide a comprehensive estimate of the likelihood of a successful attack.

Selecione uma das seguintes:

  • Threat, Vulnerability

  • Asset, Threat

  • Vulnerability, Asset

  • Threat, Risk

Explicação

Questão 14 de 96

1

Vulnerability assessments and penetration test provide the cybersecurity practitioner with valuable information on which to partially estimate the ___ .

Selecione uma das seguintes:

  • Vulnerabilities

  • Risks

  • Threats

  • Likelihood

Explicação

Questão 15 de 96

1

When using ___ rankings, the most important state is to rigorously define the meaning of each category and use definitions consistently throughout the assessment process.

Selecione uma das seguintes:

  • Quantitative

  • Qualitative

Explicação

Questão 16 de 96

1

For each identified threat, the ___ of harm expected to result should also be determined.

Selecione uma das seguintes:

  • Risk

  • Vulnerability

  • Impact

  • Likelihood

Explicação

Questão 17 de 96

1

Select all that apply: A number of methodologies are available to measure risk. Different industries and professions have adopted various tactics based upon the following criteria:

Selecione uma ou mais das seguintes:

  • Risk tolerance

  • Size and scope of the environment in the question

  • Amount of data available

  • Risk appetite

  • Threat events

  • Threat impacts

Explicação

Questão 18 de 96

1

It is particularly important to understand an organization's ___ when considering how to measure risk.

Selecione uma das seguintes:

  • Risk management plan

  • Risk appetite

  • Risk tolerance

  • Risk assessment

Explicação

Questão 19 de 96

1

There are three different approaches to implementing cybersecurity. Which three are they below

Selecione uma ou mais das seguintes:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

  • Impact-based

  • Likelihood-based

Explicação

Questão 20 de 96

1

An ___ approach simply implements security with no particular rationale or criteria. ___
implementations may be driven by vendor marketing, or they may reflect insufficient subject matter expertise,
knowledge or training when designing and implementing safeguards.

Selecione uma das seguintes:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explicação

Questão 21 de 96

1

Also known as standards-based security, this approach relies on regulations or standards to
determine security implementations. Controls are implemented regardless of their applicability or necessity, which
often leads to a “checklist” attitude toward security

Selecione uma das seguintes:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explicação

Questão 22 de 96

1

___ security relies on identifying the unique risk a particular organization faces and designing
and implementing security controls to address that risk above and beyond the entity’s risk tolerance and business
needs. The ___ approach is usually scenario-based.

Selecione uma das seguintes:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explicação

Questão 23 de 96

1

The ___ approach is usually scenario-based.

Selecione uma das seguintes:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explicação

Questão 24 de 96

1

___ have been known to breach security boundaries and perform malicious acts to gain a
competitive advantage.

Selecione uma das seguintes:

  • Cybercriminals

  • Corporations

  • Online social hackers

  • Script kiddies

Explicação

Questão 25 de 96

1

Motivated by the desire for profit, these individuals are involved in fraudulent financial transactions

Selecione uma das seguintes:

  • Cybercriminals

  • Cyberwarriors

  • Corporations

  • Hacktivists

Explicação

Questão 26 de 96

1

Characterized by their willingness to use violence to achieve their goals, ___ frequently target critical infrastructures and government groups.

Selecione uma das seguintes:

  • Cyberterrorists

  • Cybercriminals

  • Cyberwarriors

  • Nation states

Explicação

Questão 27 de 96

1

Often likened to hacktivists, ___ , also referred to as cyberfighters, are nationally
motivated citizens who may act on behalf of a political party or against another political party that threatens them.

Selecione uma das seguintes:

  • Cyberwarriors

  • Cyberterrorists

  • Cybercriminals

  • Script kiddies

Explicação

Questão 28 de 96

1

Although they typically have fairly low-tech methods and tools, dissatisfied current or former
___ represent a clear cybersecurity risk. All of these attacks are adversarial, but some are not related to
APT cyberattacks.

Selecione uma das seguintes:

  • Employees

  • Nation states

  • Online social hackers

  • Script kiddies

Explicação

Questão 29 de 96

1

Although they often act independently, politically motivated hackers may target specific individuals
or organizations to achieve various ideological ends.

Selecione uma das seguintes:

  • Cyberterrorists

  • Hacktivists

  • Cyberwarriors

  • Cybercriminals

Explicação

Questão 30 de 96

1

___ often target government and private entities with a high level of sophistication to
obtain intelligence or carry out other destructive activities.

Selecione uma das seguintes:

  • Nation states

  • Online social hackers

  • Hacktivists

  • Employees

Explicação

Questão 31 de 96

1

Skilled in social engineering, these attackers are frequently involved in cyberbullying,
identity theft and collection of other confidential information or credentials.

Selecione uma das seguintes:

  • Script kiddies

  • Online social hackers

  • Hacktivists

  • Employees

Explicação

Questão 32 de 96

1

___ are individuals who are learning to hack; they may work alone or with others and
are primarily involved in code injections and distributed denial-of-service (DDoS) attacks.

Selecione uma das seguintes:

  • Online social hackers

  • Employees

  • Script kiddies

  • Cybercriminals

Explicação

Questão 33 de 96

1

The actual occurrence of a threat, or an activity by a threat agent (or adversary) against an asset.

Selecione uma das seguintes:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explicação

Questão 34 de 96

1

From an attacker’s point of view, the asset is a target, and the path or route used to gain access to the target (asset) is known as an

Selecione uma das seguintes:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explicação

Questão 35 de 96

1

There are two types of attack vectors: ingress and egress. Which one is known as data exfiltration?

Selecione uma das seguintes:

  • Ingress

  • Egress

Explicação

Questão 36 de 96

1

Which attack vector focuses on intrusion and hacking into systems?

Selecione uma das seguintes:

  • Ingress

  • Egress

Explicação

Questão 37 de 96

1

Employees that steal data from systems and networks is an example of which attack vector?

Selecione uma das seguintes:

  • Ingress

  • Egress

Explicação

Questão 38 de 96

1

The attacker must defeat any controls in place and/or use an ___ to take advantage of a vulnerability.

Selecione uma das seguintes:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explicação

Questão 39 de 96

1

The method used to deliver the exploit.

Selecione uma das seguintes:

  • Target

  • Attack Vector

  • Attack

  • Attack Mechanism

Explicação

Questão 40 de 96

1

An example of this can be a crafted malicious pdf, crafted by the attacker and delivered by email.

Selecione uma das seguintes:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explicação

Questão 41 de 96

1

Which order is correct for the attributes of an attack?

Selecione uma das seguintes:

  • Attack Vector, Exploit, Vulnerability, Payload, Target (Asset)

  • Attack Vector, Exploit, Payload, Vulnerability, Target (Asset)

  • Attack Vector, Vulnerability, Payload, Exploit, Target (Asset)

  • Attack Vector, Vulnerability, Exploit, Payload, Target (Asset)

Explicação

Questão 42 de 96

1

Usually the result of an error, malfunction or mishap of some sort.

Selecione uma das seguintes:

  • Adversarial Threat Event

  • Nonadversarial Threat Event

Explicação

Questão 43 de 96

1

Made by a human threat agent

Selecione uma das seguintes:

  • Adversarial Threat Event

  • Nonadversarial Threat Event

Explicação

Questão 44 de 96

1

The adversary gathers information using a variety of techniques, passive or active.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 45 de 96

1

The adversary crafts the tools needed to carry out a future attack.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 46 de 96

1

The adversary inserts or installs whatever is needed to carry out the attack.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 47 de 96

1

The adversary takes advantage of information and systems in order to compromise
them.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 48 de 96

1

The adversary coordinates attack tools or performs activities that interfere with
organizational functions.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 49 de 96

1

The adversary causes an adverse impact.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 50 de 96

1

The adversary continues to exploit and compromise the system

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 51 de 96

1

The adversary coordinates a campaign against the organization.

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 52 de 96

1

What is the correct order of the Threat Process?

Selecione uma das seguintes:

  • Perform reconnaissance, Create attack tools, Exploit and compromise, Deliver malicious capabilities, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign

  • Perform reconnaissance, Create attack tools, Deliver malicious capabilities, Exploit and compromise, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign

  • Perform reconnaissance, Deliver malicious capabilities, Create attack tools, Exploit and compromise, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign

  • Perform reconnaissance, Deliver malicious capabilities, Create attack tools, Exploit and compromise, Conduct an attack, Maintain a presence or set of capabilities, Achieve results, Coordinate a campaign

Explicação

Questão 53 de 96

1

Perform reconnaissance: The adversary gathers information using a variety of techniques, passive or active. Passive may include:

Selecione uma das seguintes:

  • i. Sniffing network traffic
    ii. Using open source discovery of organizational information (news groups; company postings on IT design
    and IT architecture)
    iii. Google hacking

  • i. Scanning the network perimeter
    ii. Social engineering (fake phone calls, low-level phishing)

Explicação

Questão 54 de 96

1

The following are examples of which attack process?
a. Sniffing network traffic
b. Using open source discovery of organizational information (news groups; company postings on IT design and IT architecture)
c. Google hacking
d. Scanning the network perimeter
e. Social engineering (fake phone calls, low-level phishing)

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explicação

Questão 55 de 96

1

The following are examples of which attack process?
a. Phishing or spear phishing attacks
b. Crafting counterfeit websites or certificates
c. Creating and operating false organizations and placing them in to the supply chain to inject malicious components

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explicação

Questão 56 de 96

1

The following are examples of which attack process?
a. Introducing malware into organizational information systems
b. Placing subverted individuals into privileged positions within the organization
c. Installing sniffers or scanning devices on targeted networks and systems
d. Inserting tampered hardware or critical components into organizational systems or supply chains

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explicação

Questão 57 de 96

1

The following are examples of which attack process?
a. Split tunneling or gaining physical access to organizational facilities
b. Exfiltrating data or sensitive information
c. Exploiting multitenancy (i.e., multiple customers on shared resources) in a public cloud environment (e.g.,
attacking open public access points; application program interfaces [APIs])
d. Launching zero-day exploits

Selecione uma das seguintes:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explicação

Questão 58 de 96

1

The following are examples of which attack process?
a. Communication interception or wireless jamming attacks
b. Denial-of-service (DoS) or distributed DDoS attacks
c. Remote interference with or physical attacks on organizational facilities or infrastructures
d. Session-hijacking or man-in-the-middle attacks

Selecione uma das seguintes:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 59 de 96

1

The following are examples of which attack process?
a. Obtaining unauthorized access to systems and/or sensitive information
b. Degrading organizational services or capabilities
c. Creating, corrupting or deleting critical data
d. Modifying the control flow of information system (e.g., industrial control system, supervisory control and
data acquisition (SCADA) systems)

Selecione uma das seguintes:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 60 de 96

1

The following are examples of which attack process?
a. Obfuscating adversary actions or interfering with intrusion detection systems (IDSs)
b. Adapting cyberattacks in response to organizational security measures

Selecione uma das seguintes:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 61 de 96

1

The following are examples of which attack process?
a. Multi-staged attacks
b. Internal and external attacks
c. Widespread and adaptive attacks

Selecione uma das seguintes:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explicação

Questão 62 de 96

1

Which of the following is NOT a Nonadversarial Threat Event?

Selecione uma das seguintes:

  • Mishandling of critical or sensitive information by authorized users

  • Incorrect privilege settings

  • Fire, flood, hurricane, windstorm or earthquake at primary or backup facilities

  • Introduction of vulnerabilities into software products

  • Viruses, Network Worms, Botnets

  • Pervasive disk errors or other problems caused by aging equipment

Explicação

Questão 63 de 96

1

Software designed to gain access to targeted computer systems, steal information or disrupt computer operations.

Selecione uma das seguintes:

  • DoS Attack

  • Malware

  • Social Engineering

  • Phishing

Explicação

Questão 64 de 96

1

A piece of code that can replicate itself and spread from one computer to another. It requires intervention or execution to replicate and/or cause damage.

Selecione uma das seguintes:

  • Spyware

  • Adware

  • Virus

  • Network Worm

Explicação

Questão 65 de 96

1

A variant of the computer virus, which is essentially a piece of self-replicating code designed to spread itself across computer networks. It does not require intervention or execution to replicate.

Selecione uma das seguintes:

  • Virus

  • Network Worm

  • Trojan Horse

  • Botnet

Explicação

Questão 66 de 96

1

A piece of malware that gains access to a targeted system by hiding within a genuine application

Selecione uma das seguintes:

  • Virus

  • Network Worm

  • Trojan Horse

  • Botnet

Explicação

Questão 67 de 96

1

Derived from “robot network,” a large, automated and distributed network of previously compromised computers that can be simultaneously controlled to launch large-scale attacks such as DoS.

Selecione uma das seguintes:

  • Virus

  • Network Worm

  • Trojan Horse

  • Botnet

Explicação

Questão 68 de 96

1

A class of malware that gathers information about a person or organization without the knowledge of
that person or organization.

Selecione uma das seguintes:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explicação

Questão 69 de 96

1

Also called “hostage code,” a class of extortive malware that locks or encrypts data or functions and demands a payment to unlock them. Several types are available for every operating system

Selecione uma das seguintes:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explicação

Questão 70 de 96

1

A class of malware that secretly records user keystrokes and, in some cases, screen content.

Selecione uma das seguintes:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explicação

Questão 71 de 96

1

A class of malware that hides the existence of other malware by modifying the underlying operating system.

Selecione uma das seguintes:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explicação

Questão 72 de 96

1

Complex and coordinated attacks directed at a specific entity or
organization. They require a substantial amount of research and time, often taking months or even years to fully execute.

Selecione uma das seguintes:

  • Advanced persistent threats (APTs)

  • DoS Attack

  • Brute force attack

  • Cross-site scripting (XSS)

Explicação

Questão 73 de 96

1

A means of regaining access to a compromised system by installing software or configuring existing software to enable remote access under attacker-defined conditions.

Selecione uma das seguintes:

  • Advanced persistent threats (APTs)

  • Backdoor

  • Brute force attack

  • Man-in-the-middle attack

Explicação

Questão 74 de 96

1

An attack made by trying all possible combinations of passwords or encryption keys until the correct one is found.

Selecione uma das seguintes:

  • Buffer overflow

  • Advanced persistent threats (APTs)

  • Backdoor

  • Brute force attack

Explicação

Questão 75 de 96

1

Occurs when a program or process tries to store more data in a buffer (temporary data storage area) than it was intended to hold.

Selecione uma das seguintes:

  • Cross-site scripting (XSS)

  • Man-in-the-middle attack

  • Buffer overflow

  • Backdoor

Explicação

Questão 76 de 96

1

A type of injection in which malicious scripts are injected into otherwise benign and
trusted websites.

Selecione uma das seguintes:

  • Structure Query Language (SQL) injection

  • Cross-site scripting (XSS)

  • DoS attack

  • Advanced persistent threats (APTs)

Explicação

Questão 77 de 96

1

An assault on a service from a single source that floods it with so many requests that it becomes overwhelmed and is either stopped completely or operates at a significantly reduced rate.

Selecione uma das seguintes:

  • Man-in-the-middle attack

  • Cross-site scripting (XSS)

  • Structure Query Language (SQL) injection

  • DoS attack

Explicação

Questão 78 de 96

1

Any attempt to exploit social vulnerabilities to gain access to information and/or systems.

Selecione uma das seguintes:

  • Spear phishing

  • Social engineering

  • Phishing

  • Spoofing

Explicação

Questão 79 de 96

1

A type of email attack that attempts to convince a user that the originator is genuine, but with the intention of obtaining information for use in social engineering.

Selecione uma das seguintes:

  • Phishing

  • Spoofing

  • Spear phishing

  • Social engineering

Explicação

Questão 80 de 96

1

An attack where social engineering techniques are used to masquerade as a trusted party to obtain important information such as passwords from the victim.

Selecione uma das seguintes:

  • Phishing

  • Social engineering

  • Spear phishing

  • Spoofing

Explicação

Questão 81 de 96

1

Faking the sending address of a transmission in order to gain illegal entry into a secure system.

Selecione uma das seguintes:

  • Spoofing

  • Phishing

  • Social engineering

  • Spear phishing

Explicação

Questão 82 de 96

1

An attack that consists of insertion or ‘injection’ of a SQL query via the input data from the client to the application.

Selecione uma das seguintes:

  • Zero-day exploit

  • Structure Query Language (SQL) injection

  • Cross-site scripting (XSS)

  • Buffer overflow

Explicação

Questão 83 de 96

1

A vulnerability that is exploited before the software creator/vendor is even aware of its existence.

Selecione uma das seguintes:

  • Backdoor

  • Advanced persistent threats (APTs)—

  • DoS attack

  • Zero-day exploit

Explicação

Questão 84 de 96

1

There are several attributes of good policies that should be considered: (select all that apply below)

Selecione uma ou mais das seguintes:

  • Security policies should be an articulation of a well-defined information security strategy that captures the intent, expectations and direction of management.

  • Policies must be update/maintained on a frequent basis.

  • Policies must be clear and easily understood by all affected parties.

  • Policies should be short and concise, written in plain language.

Explicação

Questão 85 de 96

1

Most organizations should create security policies ___ developing a security strategy.

Selecione uma das seguintes:

  • Before

  • After

Explicação

Questão 86 de 96

1

Communicate required and prohibited activities and behaviors.

Selecione uma das seguintes:

  • Procedures

  • Policies

  • Standards

  • Guidelines

Explicação

Questão 87 de 96

1

Interpret policies in specific situations.

Selecione uma das seguintes:

  • Guidelines

  • Policies

  • Standards

  • Procedures

Explicação

Questão 88 de 96

1

Provide details on how to comply with policies and standards.

Selecione uma das seguintes:

  • Procedures

  • Guidelines

  • Standards

  • Policies

Explicação

Questão 89 de 96

1

Provide general advice on issues such as “what to do in particular circumstances.” These are not requirements to be met but are strongly recommended.

Selecione uma das seguintes:

  • Policies

  • Standards

  • Procedures

  • Guidelines

Explicação

Questão 90 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
– Data classification and ownership
– System classification and ownership
– Resource utilization and prioritization
– Asset life cycle management
– Asset protection

Selecione uma das seguintes:

  • Risk Management

  • Compliance

  • Communication and Operations

  • Asset Management

Explicação

Questão 91 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
– At-work acceptable use and behavior, including privacy, Internet/email, mobile devices, BYOD, etc.
– Offsite acceptable use and behavior, including social media, blogs

Selecione uma das seguintes:

  • Communication and Operations

  • Compliance

  • Acquisition/Development/Maintenance

  • Rules of Behavior

Explicação

Questão 92 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
– Information security within the life cycle, requirements definition and procurement/acquisition processes
– Secure coding practices
– Integration of information security with change and configuration management

Selecione uma das seguintes:

  • Acquisition/Development/Maintenance

  • Risk Management

  • Rules of Behavior

  • Communication and Operations

Explicação

Questão 93 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
Contract management

Selecione uma das seguintes:

  • Risk Management

  • Vendor Management

  • Asset Management

  • Business Continuity and Disaster Recovery

Explicação

Questão 94 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
– IT information security architecture and application design
– Service level agreements

Selecione uma das seguintes:

  • Compliance

  • Rules of Behavior

  • Communication and Operations

  • Acquisition/Development/Maintenance

Explicação

Questão 95 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
– IT information security ___ assessment process
– Development of metrics
– Assessment repositories

Selecione uma das seguintes:

  • Compliance

  • Asset Management

  • Risk Management

  • Business Continuity and Disaster Recovery

Explicação

Questão 96 de 96

1

Which COBIT 5 information security policy set do the following items belong to:
– Organizational risk management plan
– Information risk profile

Selecione uma das seguintes:

  • Asset Management

  • Communication and Operations

  • Acquisition/Development/Maintenance

  • Risk Management

Explicação