J Garner
Quiz by , created more than 1 year ago

1 Security X Quiz on Section 2 - Test, created by J Garner on 05/08/2018.

32
0
0
J Garner
Created by J Garner almost 6 years ago
Close

Section 2 - Test

Question 1 of 96

1

The combination of the probability of an event and its consequence (ISO/IEC 73). ___ is/are mitigated through
the use of controls or safeguards.

Select one of the following:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explanation

Question 2 of 96

1

Anything that is capable of acting against an asset in a manner that can result in harm.

Select one of the following:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explanation

Question 3 of 96

1

Something of either tangible or intangible value that is worth protecting, including people, information,
infrastructure, finances and reputation

Select one of the following:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explanation

Question 4 of 96

1

A weakness in the design, implementation, operation or internal control of a process that could
expose the system to adverse threats from threat events.

Select one of the following:

  • Risk

  • Threat

  • Asset

  • Vulnerability

Explanation

Question 5 of 96

1

The risk level or exposure without taking into account the actions that management has taken or
might take

Select one of the following:

  • Inherent Risk

  • Residual Risk

Explanation

Question 6 of 96

1

Which breadcrumb is correct when framing an approach to risk management?

Select one of the following:

  • Threat Source initiates > Threat Events exploits > Vulnerability causing > Adverse Impact producing > Organization Risk

  • Threat Source initiates > Vulnerability causing > Threat Events exploits > Adverse Impact producing > Organization Risk

  • Threat Events exploits >Threat Source initiates > Vulnerability causing > Adverse Impact producing > Organization Risk

  • Threat Events exploits > Vulnerability causing > Threat Source initiates > Adverse Impact producing > Organization Risk

Explanation

Question 7 of 96

1

Approach to developing risk scenarios is based on describing risk events that are specific to
cybersecurity-related situations, typically hypothetical situations envisioned by the people performing the job
functions in specific processes.

Select one of the following:

  • Top-down Approach

  • Bottom-up Approach

Explanation

Question 8 of 96

1

Approach to scenario development is based on understanding business goals and how a risk event
could affect the achievement of those goals. Under this model, the risk practitioner looks for the outcome of events
that may hamper business goals identified by senior management.

Select one of the following:

  • Top-down Approach

  • Bottom-up Approach

Explanation

Question 9 of 96

1

The ___ approach is suited to general risk management of the company, because it looks at both IT- and non-
IT-related events. A benefit of this approach is that because it is more general, it is easier to achieve management
buy-in even if management usually is not interested in IT. The ___ approach also deals with the goals that
senior managers have already identified as important to them.

Select one of the following:

  • Top-down Approach

  • Bottom-down Approach

Explanation

Question 10 of 96

1

The ____ approach can be a good way to identify scenarios that are highly dependent on the specific
technical workings of a process or system, which may not be apparent to anyone who is not intimately involved
with that work but could have substantial consequences for the organization.

Select one of the following:

  • Top-down Approach

  • Bottom-down Approach

Explanation

Question 11 of 96

1

___ is used to calculate the risk that an organization faces based on the number of events that may occur within a given time period.

Select one of the following:

  • Threat

  • Impact

  • Likelihood

  • Vulnerabilty

Explanation

Question 12 of 96

1

Failure to detect a ___ may be the result of its absence, or it may be a false negative arising from configurations of a tool or improper performance of a manual review.

Select one of the following:

  • Vulnerability

  • Threat

  • Risk

  • Impact

Explanation

Question 13 of 96

1

Given the combination of unknown ___ and unknown ___, it is difficult of the cybersecurity professional to provide a comprehensive estimate of the likelihood of a successful attack.

Select one of the following:

  • Threat, Vulnerability

  • Asset, Threat

  • Vulnerability, Asset

  • Threat, Risk

Explanation

Question 14 of 96

1

Vulnerability assessments and penetration test provide the cybersecurity practitioner with valuable information on which to partially estimate the ___ .

Select one of the following:

  • Vulnerabilities

  • Risks

  • Threats

  • Likelihood

Explanation

Question 15 of 96

1

When using ___ rankings, the most important state is to rigorously define the meaning of each category and use definitions consistently throughout the assessment process.

Select one of the following:

  • Quantitative

  • Qualitative

Explanation

Question 16 of 96

1

For each identified threat, the ___ of harm expected to result should also be determined.

Select one of the following:

  • Risk

  • Vulnerability

  • Impact

  • Likelihood

Explanation

Question 17 of 96

1

Select all that apply: A number of methodologies are available to measure risk. Different industries and professions have adopted various tactics based upon the following criteria:

Select one or more of the following:

  • Risk tolerance

  • Size and scope of the environment in the question

  • Amount of data available

  • Risk appetite

  • Threat events

  • Threat impacts

Explanation

Question 18 of 96

1

It is particularly important to understand an organization's ___ when considering how to measure risk.

Select one of the following:

  • Risk management plan

  • Risk appetite

  • Risk tolerance

  • Risk assessment

Explanation

Question 19 of 96

1

There are three different approaches to implementing cybersecurity. Which three are they below

Select one or more of the following:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

  • Impact-based

  • Likelihood-based

Explanation

Question 20 of 96

1

An ___ approach simply implements security with no particular rationale or criteria. ___
implementations may be driven by vendor marketing, or they may reflect insufficient subject matter expertise,
knowledge or training when designing and implementing safeguards.

Select one of the following:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explanation

Question 21 of 96

1

Also known as standards-based security, this approach relies on regulations or standards to
determine security implementations. Controls are implemented regardless of their applicability or necessity, which
often leads to a “checklist” attitude toward security

Select one of the following:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explanation

Question 22 of 96

1

___ security relies on identifying the unique risk a particular organization faces and designing
and implementing security controls to address that risk above and beyond the entity’s risk tolerance and business
needs. The ___ approach is usually scenario-based.

Select one of the following:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explanation

Question 23 of 96

1

The ___ approach is usually scenario-based.

Select one of the following:

  • Ad hoc

  • Compliance-based

  • Risk-based

  • Threat-based

Explanation

Question 24 of 96

1

___ have been known to breach security boundaries and perform malicious acts to gain a
competitive advantage.

Select one of the following:

  • Cybercriminals

  • Corporations

  • Online social hackers

  • Script kiddies

Explanation

Question 25 of 96

1

Motivated by the desire for profit, these individuals are involved in fraudulent financial transactions

Select one of the following:

  • Cybercriminals

  • Cyberwarriors

  • Corporations

  • Hacktivists

Explanation

Question 26 of 96

1

Characterized by their willingness to use violence to achieve their goals, ___ frequently target critical infrastructures and government groups.

Select one of the following:

  • Cyberterrorists

  • Cybercriminals

  • Cyberwarriors

  • Nation states

Explanation

Question 27 of 96

1

Often likened to hacktivists, ___ , also referred to as cyberfighters, are nationally
motivated citizens who may act on behalf of a political party or against another political party that threatens them.

Select one of the following:

  • Cyberwarriors

  • Cyberterrorists

  • Cybercriminals

  • Script kiddies

Explanation

Question 28 of 96

1

Although they typically have fairly low-tech methods and tools, dissatisfied current or former
___ represent a clear cybersecurity risk. All of these attacks are adversarial, but some are not related to
APT cyberattacks.

Select one of the following:

  • Employees

  • Nation states

  • Online social hackers

  • Script kiddies

Explanation

Question 29 of 96

1

Although they often act independently, politically motivated hackers may target specific individuals
or organizations to achieve various ideological ends.

Select one of the following:

  • Cyberterrorists

  • Hacktivists

  • Cyberwarriors

  • Cybercriminals

Explanation

Question 30 of 96

1

___ often target government and private entities with a high level of sophistication to
obtain intelligence or carry out other destructive activities.

Select one of the following:

  • Nation states

  • Online social hackers

  • Hacktivists

  • Employees

Explanation

Question 31 of 96

1

Skilled in social engineering, these attackers are frequently involved in cyberbullying,
identity theft and collection of other confidential information or credentials.

Select one of the following:

  • Script kiddies

  • Online social hackers

  • Hacktivists

  • Employees

Explanation

Question 32 of 96

1

___ are individuals who are learning to hack; they may work alone or with others and
are primarily involved in code injections and distributed denial-of-service (DDoS) attacks.

Select one of the following:

  • Online social hackers

  • Employees

  • Script kiddies

  • Cybercriminals

Explanation

Question 33 of 96

1

The actual occurrence of a threat, or an activity by a threat agent (or adversary) against an asset.

Select one of the following:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explanation

Question 34 of 96

1

From an attacker’s point of view, the asset is a target, and the path or route used to gain access to the target (asset) is known as an

Select one of the following:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explanation

Question 35 of 96

1

There are two types of attack vectors: ingress and egress. Which one is known as data exfiltration?

Select one of the following:

  • Ingress

  • Egress

Explanation

Question 36 of 96

1

Which attack vector focuses on intrusion and hacking into systems?

Select one of the following:

  • Ingress

  • Egress

Explanation

Question 37 of 96

1

Employees that steal data from systems and networks is an example of which attack vector?

Select one of the following:

  • Ingress

  • Egress

Explanation

Question 38 of 96

1

The attacker must defeat any controls in place and/or use an ___ to take advantage of a vulnerability.

Select one of the following:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explanation

Question 39 of 96

1

The method used to deliver the exploit.

Select one of the following:

  • Target

  • Attack Vector

  • Attack

  • Attack Mechanism

Explanation

Question 40 of 96

1

An example of this can be a crafted malicious pdf, crafted by the attacker and delivered by email.

Select one of the following:

  • Exploit

  • Attack Vector

  • Attack

  • Attack Mechanism

Explanation

Question 41 of 96

1

Which order is correct for the attributes of an attack?

Select one of the following:

  • Attack Vector, Exploit, Vulnerability, Payload, Target (Asset)

  • Attack Vector, Exploit, Payload, Vulnerability, Target (Asset)

  • Attack Vector, Vulnerability, Payload, Exploit, Target (Asset)

  • Attack Vector, Vulnerability, Exploit, Payload, Target (Asset)

Explanation

Question 42 of 96

1

Usually the result of an error, malfunction or mishap of some sort.

Select one of the following:

  • Adversarial Threat Event

  • Nonadversarial Threat Event

Explanation

Question 43 of 96

1

Made by a human threat agent

Select one of the following:

  • Adversarial Threat Event

  • Nonadversarial Threat Event

Explanation

Question 44 of 96

1

The adversary gathers information using a variety of techniques, passive or active.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 45 of 96

1

The adversary crafts the tools needed to carry out a future attack.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 46 of 96

1

The adversary inserts or installs whatever is needed to carry out the attack.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 47 of 96

1

The adversary takes advantage of information and systems in order to compromise
them.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 48 of 96

1

The adversary coordinates attack tools or performs activities that interfere with
organizational functions.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 49 of 96

1

The adversary causes an adverse impact.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 50 of 96

1

The adversary continues to exploit and compromise the system

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 51 of 96

1

The adversary coordinates a campaign against the organization.

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 52 of 96

1

What is the correct order of the Threat Process?

Select one of the following:

  • Perform reconnaissance, Create attack tools, Exploit and compromise, Deliver malicious capabilities, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign

  • Perform reconnaissance, Create attack tools, Deliver malicious capabilities, Exploit and compromise, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign

  • Perform reconnaissance, Deliver malicious capabilities, Create attack tools, Exploit and compromise, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign

  • Perform reconnaissance, Deliver malicious capabilities, Create attack tools, Exploit and compromise, Conduct an attack, Maintain a presence or set of capabilities, Achieve results, Coordinate a campaign

Explanation

Question 53 of 96

1

Perform reconnaissance: The adversary gathers information using a variety of techniques, passive or active. Passive may include:

Select one of the following:

  • i. Sniffing network traffic
    ii. Using open source discovery of organizational information (news groups; company postings on IT design
    and IT architecture)
    iii. Google hacking

  • i. Scanning the network perimeter
    ii. Social engineering (fake phone calls, low-level phishing)

Explanation

Question 54 of 96

1

The following are examples of which attack process?
a. Sniffing network traffic
b. Using open source discovery of organizational information (news groups; company postings on IT design and IT architecture)
c. Google hacking
d. Scanning the network perimeter
e. Social engineering (fake phone calls, low-level phishing)

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explanation

Question 55 of 96

1

The following are examples of which attack process?
a. Phishing or spear phishing attacks
b. Crafting counterfeit websites or certificates
c. Creating and operating false organizations and placing them in to the supply chain to inject malicious components

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explanation

Question 56 of 96

1

The following are examples of which attack process?
a. Introducing malware into organizational information systems
b. Placing subverted individuals into privileged positions within the organization
c. Installing sniffers or scanning devices on targeted networks and systems
d. Inserting tampered hardware or critical components into organizational systems or supply chains

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explanation

Question 57 of 96

1

The following are examples of which attack process?
a. Split tunneling or gaining physical access to organizational facilities
b. Exfiltrating data or sensitive information
c. Exploiting multitenancy (i.e., multiple customers on shared resources) in a public cloud environment (e.g.,
attacking open public access points; application program interfaces [APIs])
d. Launching zero-day exploits

Select one of the following:

  • Perform reconnaissance

  • Create attack tools

  • Deliver malicious capabilities

  • Exploit and compromise

Explanation

Question 58 of 96

1

The following are examples of which attack process?
a. Communication interception or wireless jamming attacks
b. Denial-of-service (DoS) or distributed DDoS attacks
c. Remote interference with or physical attacks on organizational facilities or infrastructures
d. Session-hijacking or man-in-the-middle attacks

Select one of the following:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 59 of 96

1

The following are examples of which attack process?
a. Obtaining unauthorized access to systems and/or sensitive information
b. Degrading organizational services or capabilities
c. Creating, corrupting or deleting critical data
d. Modifying the control flow of information system (e.g., industrial control system, supervisory control and
data acquisition (SCADA) systems)

Select one of the following:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 60 of 96

1

The following are examples of which attack process?
a. Obfuscating adversary actions or interfering with intrusion detection systems (IDSs)
b. Adapting cyberattacks in response to organizational security measures

Select one of the following:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 61 of 96

1

The following are examples of which attack process?
a. Multi-staged attacks
b. Internal and external attacks
c. Widespread and adaptive attacks

Select one of the following:

  • Conduct an attack

  • Achieve results

  • Maintain a presence or set of capabilities

  • Coordinate a campaign

Explanation

Question 62 of 96

1

Which of the following is NOT a Nonadversarial Threat Event?

Select one of the following:

  • Mishandling of critical or sensitive information by authorized users

  • Incorrect privilege settings

  • Fire, flood, hurricane, windstorm or earthquake at primary or backup facilities

  • Introduction of vulnerabilities into software products

  • Viruses, Network Worms, Botnets

  • Pervasive disk errors or other problems caused by aging equipment

Explanation

Question 63 of 96

1

Software designed to gain access to targeted computer systems, steal information or disrupt computer operations.

Select one of the following:

  • DoS Attack

  • Malware

  • Social Engineering

  • Phishing

Explanation

Question 64 of 96

1

A piece of code that can replicate itself and spread from one computer to another. It requires intervention or execution to replicate and/or cause damage.

Select one of the following:

  • Spyware

  • Adware

  • Virus

  • Network Worm

Explanation

Question 65 of 96

1

A variant of the computer virus, which is essentially a piece of self-replicating code designed to spread itself across computer networks. It does not require intervention or execution to replicate.

Select one of the following:

  • Virus

  • Network Worm

  • Trojan Horse

  • Botnet

Explanation

Question 66 of 96

1

A piece of malware that gains access to a targeted system by hiding within a genuine application

Select one of the following:

  • Virus

  • Network Worm

  • Trojan Horse

  • Botnet

Explanation

Question 67 of 96

1

Derived from “robot network,” a large, automated and distributed network of previously compromised computers that can be simultaneously controlled to launch large-scale attacks such as DoS.

Select one of the following:

  • Virus

  • Network Worm

  • Trojan Horse

  • Botnet

Explanation

Question 68 of 96

1

A class of malware that gathers information about a person or organization without the knowledge of
that person or organization.

Select one of the following:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explanation

Question 69 of 96

1

Also called “hostage code,” a class of extortive malware that locks or encrypts data or functions and demands a payment to unlock them. Several types are available for every operating system

Select one of the following:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explanation

Question 70 of 96

1

A class of malware that secretly records user keystrokes and, in some cases, screen content.

Select one of the following:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explanation

Question 71 of 96

1

A class of malware that hides the existence of other malware by modifying the underlying operating system.

Select one of the following:

  • Spyware

  • Adware

  • Ransomware

  • Keylogger

  • Rootkit

Explanation

Question 72 of 96

1

Complex and coordinated attacks directed at a specific entity or
organization. They require a substantial amount of research and time, often taking months or even years to fully execute.

Select one of the following:

  • Advanced persistent threats (APTs)

  • DoS Attack

  • Brute force attack

  • Cross-site scripting (XSS)

Explanation

Question 73 of 96

1

A means of regaining access to a compromised system by installing software or configuring existing software to enable remote access under attacker-defined conditions.

Select one of the following:

  • Advanced persistent threats (APTs)

  • Backdoor

  • Brute force attack

  • Man-in-the-middle attack

Explanation

Question 74 of 96

1

An attack made by trying all possible combinations of passwords or encryption keys until the correct one is found.

Select one of the following:

  • Buffer overflow

  • Advanced persistent threats (APTs)

  • Backdoor

  • Brute force attack

Explanation

Question 75 of 96

1

Occurs when a program or process tries to store more data in a buffer (temporary data storage area) than it was intended to hold.

Select one of the following:

  • Cross-site scripting (XSS)

  • Man-in-the-middle attack

  • Buffer overflow

  • Backdoor

Explanation

Question 76 of 96

1

A type of injection in which malicious scripts are injected into otherwise benign and
trusted websites.

Select one of the following:

  • Structure Query Language (SQL) injection

  • Cross-site scripting (XSS)

  • DoS attack

  • Advanced persistent threats (APTs)

Explanation

Question 77 of 96

1

An assault on a service from a single source that floods it with so many requests that it becomes overwhelmed and is either stopped completely or operates at a significantly reduced rate.

Select one of the following:

  • Man-in-the-middle attack

  • Cross-site scripting (XSS)

  • Structure Query Language (SQL) injection

  • DoS attack

Explanation

Question 78 of 96

1

Any attempt to exploit social vulnerabilities to gain access to information and/or systems.

Select one of the following:

  • Spear phishing

  • Social engineering

  • Phishing

  • Spoofing

Explanation

Question 79 of 96

1

A type of email attack that attempts to convince a user that the originator is genuine, but with the intention of obtaining information for use in social engineering.

Select one of the following:

  • Phishing

  • Spoofing

  • Spear phishing

  • Social engineering

Explanation

Question 80 of 96

1

An attack where social engineering techniques are used to masquerade as a trusted party to obtain important information such as passwords from the victim.

Select one of the following:

  • Phishing

  • Social engineering

  • Spear phishing

  • Spoofing

Explanation

Question 81 of 96

1

Faking the sending address of a transmission in order to gain illegal entry into a secure system.

Select one of the following:

  • Spoofing

  • Phishing

  • Social engineering

  • Spear phishing

Explanation

Question 82 of 96

1

An attack that consists of insertion or ‘injection’ of a SQL query via the input data from the client to the application.

Select one of the following:

  • Zero-day exploit

  • Structure Query Language (SQL) injection

  • Cross-site scripting (XSS)

  • Buffer overflow

Explanation

Question 83 of 96

1

A vulnerability that is exploited before the software creator/vendor is even aware of its existence.

Select one of the following:

  • Backdoor

  • Advanced persistent threats (APTs)—

  • DoS attack

  • Zero-day exploit

Explanation

Question 84 of 96

1

There are several attributes of good policies that should be considered: (select all that apply below)

Select one or more of the following:

  • Security policies should be an articulation of a well-defined information security strategy that captures the intent, expectations and direction of management.

  • Policies must be update/maintained on a frequent basis.

  • Policies must be clear and easily understood by all affected parties.

  • Policies should be short and concise, written in plain language.

Explanation

Question 85 of 96

1

Most organizations should create security policies ___ developing a security strategy.

Select one of the following:

  • Before

  • After

Explanation

Question 86 of 96

1

Communicate required and prohibited activities and behaviors.

Select one of the following:

  • Procedures

  • Policies

  • Standards

  • Guidelines

Explanation

Question 87 of 96

1

Interpret policies in specific situations.

Select one of the following:

  • Guidelines

  • Policies

  • Standards

  • Procedures

Explanation

Question 88 of 96

1

Provide details on how to comply with policies and standards.

Select one of the following:

  • Procedures

  • Guidelines

  • Standards

  • Policies

Explanation

Question 89 of 96

1

Provide general advice on issues such as “what to do in particular circumstances.” These are not requirements to be met but are strongly recommended.

Select one of the following:

  • Policies

  • Standards

  • Procedures

  • Guidelines

Explanation

Question 90 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
– Data classification and ownership
– System classification and ownership
– Resource utilization and prioritization
– Asset life cycle management
– Asset protection

Select one of the following:

  • Risk Management

  • Compliance

  • Communication and Operations

  • Asset Management

Explanation

Question 91 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
– At-work acceptable use and behavior, including privacy, Internet/email, mobile devices, BYOD, etc.
– Offsite acceptable use and behavior, including social media, blogs

Select one of the following:

  • Communication and Operations

  • Compliance

  • Acquisition/Development/Maintenance

  • Rules of Behavior

Explanation

Question 92 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
– Information security within the life cycle, requirements definition and procurement/acquisition processes
– Secure coding practices
– Integration of information security with change and configuration management

Select one of the following:

  • Acquisition/Development/Maintenance

  • Risk Management

  • Rules of Behavior

  • Communication and Operations

Explanation

Question 93 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
Contract management

Select one of the following:

  • Risk Management

  • Vendor Management

  • Asset Management

  • Business Continuity and Disaster Recovery

Explanation

Question 94 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
– IT information security architecture and application design
– Service level agreements

Select one of the following:

  • Compliance

  • Rules of Behavior

  • Communication and Operations

  • Acquisition/Development/Maintenance

Explanation

Question 95 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
– IT information security ___ assessment process
– Development of metrics
– Assessment repositories

Select one of the following:

  • Compliance

  • Asset Management

  • Risk Management

  • Business Continuity and Disaster Recovery

Explanation

Question 96 of 96

1

Which COBIT 5 information security policy set do the following items belong to:
– Organizational risk management plan
– Information risk profile

Select one of the following:

  • Asset Management

  • Communication and Operations

  • Acquisition/Development/Maintenance

  • Risk Management

Explanation