Quix4 - D1 - 50Q

Descripción

Good Luck!
Requiemdust Sheena
Test por Requiemdust Sheena, actualizado hace más de 1 año
Requiemdust Sheena
Creado por Requiemdust Sheena hace casi 4 años
737
0

Resumen del Recurso

Pregunta 1

Pregunta
Which one of the following is not an example of a technical control?
Respuesta
  • A. Router ACL
  • B. Firewall rule
  • C. Encryption
  • D. Data classification

Pregunta 2

Pregunta
Which one of the following stakeholders is not typically included on a business continuity planning team?
Respuesta
  • A. Core business function leaders
  • B. Information technology staff
  • C. CEO
  • D. Support departments

Pregunta 3

Pregunta
Ben is designing a messaging system for a bank and would like to include a feature that allows the recipient of a message to prove to a third party that the message did indeed come from the purported originator. What goal is Ben trying to achieve?
Respuesta
  • A. Authentication
  • B. Authorization
  • C. Integrity
  • D. Nonrepudiation

Pregunta 4

Pregunta
What principle of information security states that an organization should implement overlapping security controls whenever possible?
Respuesta
  • A. Least privilege
  • B. Separation of duties
  • C. Defense in depth
  • D. Security through obscurity

Pregunta 5

Pregunta
Which one of the following is not a goal of a formal change management program?
Respuesta
  • A. Implement change in an orderly fashion.
  • B. Test changes prior to implementation.
  • C. Provide rollback plans for changes.
  • D. Inform stakeholders of changes after they occur.

Pregunta 6

Pregunta
Ben is responsible for the security of payment card information stored in a database. Policy directs that he remove the information from the database, but he cannot do this for operational reasons. He obtained an exception to policy and is seeking an appropriate compensating control to mitigate the risk. What would be his best option?
Respuesta
  • A. Purchasing insurance
  • B. Encrypting the database contents
  • C. Removing the data
  • D. Objecting to the exception

Pregunta 7

Pregunta
The Domer Industries risk assessment team recently conducted a qualitative risk assessment and developed a matrix similar to the one shown here. Which quadrant contains the risks that require the most immediate attention?
Respuesta
  • A. I
  • B. II
  • C. III
  • D. IV

Pregunta 8

Pregunta
Tom is planning to terminate an employee this afternoon for fraud and expects that the meeting will be somewhat hostile. He is coordinating the meeting with Human Resources and wants to protect the company against damage. Which one of the following steps is most important to coordinate in time with the termination meeting?
Respuesta
  • A. Informing other employees of the termination
  • B. Retrieving the employee’s photo ID
  • C. Calculating the final paycheck
  • D. Revoking electronic access rights

Pregunta 9

Pregunta
Rolando is a risk manager with a large-scale enterprise. The firm recently evaluated the risk of California mudslides on its operations in the region and determined that the cost of responding outweighed the benefits of any controls it could implement. The company chose to take no action at this time. What risk management strategy did Rolando’s organization pursue?
Respuesta
  • A. Risk avoidance
  • B. Risk mitigation
  • C. Risk transference
  • D. Risk acceptance

Pregunta 10

Pregunta
You discover that a user on your network has been using the Wireshark tool, as shown here. Further investigation revealed that he was using it for illicit purposes. What pillar of information security has most likely been violated?
Respuesta
  • A. Integrity
  • B. Denial
  • C. Availability
  • D. Confidentiality

Pregunta 11

Pregunta
Alan is performing threat modeling and decides that it would be useful to decompose the system into the key elements shown here. What tool is he using?
Respuesta
  • A. Vulnerability assessment
  • B. Fuzzing
  • C. Reduction analysis
  • D. Data modeling

Pregunta 12

Pregunta
Which one of the following tools is most often used for identification purposes and is not suitable for use as an authenticator?
Respuesta
  • A. Password
  • B. Retinal scan
  • C. Username
  • D. Token

Pregunta 13

Pregunta
Which type of business impact assessment tool is most appropriate when attempting to evaluate the impact of a failure on customer confidence?
Respuesta
  • A. Quantitative
  • B. Qualitative
  • C. Annualized loss expectancy
  • D. Reduction

Pregunta 14

Pregunta
Which one of the following is the first step in developing an organization’s vital records program?
Respuesta
  • A. Identifying vital records
  • B. Locating vital records
  • C. Archiving vital records
  • D. Preserving vital records

Pregunta 15

Pregunta
Which one of the following security programs is designed to provide employees with the knowledge they need to perform their specific work tasks?
Respuesta
  • A. Awareness
  • B. Training
  • C. Education
  • D. Indoctrination

Pregunta 16

Pregunta
Which one of the following security programs is designed to establish a minimum standard common denominator of security understanding?
Respuesta
  • A. Training
  • B. Education
  • C. Indoctrination
  • D. Awareness

Pregunta 17

Pregunta
Ryan is a security risk analyst for an insurance company. He is currently examining a scenario in which a malicious hacker might use a SQL injection attack to deface a web server due to a missing patch in the company’s web application. In this scenario, what is the threat?
Respuesta
  • A. Unpatched web application
  • B. Web defacement
  • C. Malicious hacker
  • D. Operating system

Pregunta 18

Pregunta
Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million. Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years. Based upon the information in this scenario, what is the exposure factor for the effect of a tornado on Atwood Landing’s data center?
Respuesta
  • A. 10%
  • B. 25%
  • C. 50%
  • D. 75%

Pregunta 19

Pregunta
Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million. Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years. Based upon the information in this scenario, what is the annualized rate of occurrence for a tornado at Atwood Landing’s data center?
Respuesta
  • A. 0.0025
  • B. 0.005
  • C. 0.01
  • D. 0.015

Pregunta 20

Pregunta
Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million. Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years. Based upon the information in this scenario, what is the annualized loss expectancy for a tornado at Atwood Landing’s data center?
Respuesta
  • A. $25,000
  • B. $50,000
  • C. $250,000
  • D. $500,000

Pregunta 21

Pregunta
John is analyzing an attack against his company in which the attacker found comments embedded in HTML code that provided the clues needed to exploit a software vulnerability. Using the STRIDE model, what type of attack did he uncover?
Respuesta
  • A. Spoofing
  • B. Repudiation
  • C. Information disclosure
  • D. Elevation of privilege

Pregunta 22

Pregunta
Which one of the following is an administrative control that can protect the confidentiality of information?
Respuesta
  • A. Encryption
  • B. Nondisclosure agreement
  • C. Firewall
  • D. Fault tolerance

Pregunta 23

Pregunta
Chris is worried that the laptops that his organization has recently acquired were modified by a third party to include keyloggers before they were delivered. Where should he focus his efforts to prevent this?
Respuesta
  • A. His supply chain
  • B. His vendor contracts
  • C. His post-purchase build process
  • D. The original equipment manufacturer (OEM)

Pregunta 24

Pregunta
STRIDE, PASTA, and VAST are all examples of what type of tool?
Respuesta
  • A. Risk assessment methodologies
  • B. Control matrices
  • C. Threat modeling methodologies
  • D. Awareness campaign tools

Pregunta 25

Pregunta
In her role as a developer for an online bank, Lisa is required to submit her code for testing and review. After it passes through this process and it is approved, another employee moves the code to the production environment. What security management does this process describe?
Respuesta
  • A. Regression testing
  • B. Code review
  • C. Change management
  • D. Fuzz testing

Pregunta 26

Pregunta
After completing the first year of his security awareness program, Charles reviews the data about how many staff completed training compared to how many were assigned the training to determine whether he hit the 95 percent completion rate he was aiming for. What is this type of measure called?
Respuesta
  • A. A KPI
  • B. A metric
  • C. An awareness control
  • D. A return on investment rate

Pregunta 27

Pregunta
Which of the following is not typically included in a prehire screening process?
Respuesta
  • A. A drug test
  • B. A background check
  • C. Social media review
  • D. Fitness evaluation

Pregunta 28

Pregunta
The (ISC)2 code of ethics applies to all CISSP holders. Which of the following is not one of the four mandatory canons of the code?
Respuesta
  • A. Protect society, the common good, the necessary public trust and confidence, and the infrastructure
  • B. Disclose breaches of privacy, trust, and ethics
  • C. Provide diligent and competent service to the principles
  • D. Advance and protect the profession

Pregunta 29

Pregunta
Greg’s company recently experienced a significant data breach involving the personal data of many of their customers. Which breach laws should they review to ensure that they are taking appropriate action?
Respuesta
  • A. The breach laws in the state where they are headquartered
  • B. The breach laws of states they do business in
  • C. Only federal breach laws
  • D. Breach laws only cover government agencies, not private businesses

Pregunta 30

Pregunta
Lawrence has been asked to perform vulnerability scans and a risk assessment of systems. Which organizational process are these more likely to be associated with?
Respuesta
  • A. A merger
  • B. A divestiture
  • C. A layoff
  • D. A financial audit

Pregunta 31

Pregunta
Which of the following is not typically part of a termination process?
Respuesta
  • A. An exit interview
  • B. Recovery of property
  • C. Account termination
  • D. Signing an NCA

Pregunta 32

Pregunta
Laura has been asked to perform an SCA. What type of organization is she most likely in?
Respuesta
  • A. Higher education
  • B. Banking
  • C. Government
  • D. Healthcare

Pregunta 33

Pregunta
After conducting a qualitative risk assessment of her organization, Sally recommends purchasing cybersecurity breach insurance. What type of risk response behavior is she recommending?
Respuesta
  • A. Accept
  • B. Transfer
  • C. Reduce
  • D. Reject

Pregunta 34

Pregunta
What is the final step of a quantitative risk analysis?
Respuesta
  • A. Determine asset value.
  • B. Assess the annualized rate of occurrence.
  • C. Derive the annualized loss expectancy.
  • D. Conduct a cost/benefit analysis.

Pregunta 35

Pregunta
Under the Digital Millennium Copyright Act (DMCA), what type of offenses do not require prompt action by an internet service provider after it receives a notification of infringement claim from a copyright holder?
Respuesta
  • A. Storage of information by a customer on a provider’s server
  • B. Caching of information by the provider
  • C. Transmission of information over the provider’s network by a customer
  • D. Caching of information in a provider search engine

Pregunta 36

Pregunta
FlyAway Travel has offices in both the European Union (EU) and the United States and transfers personal information between those offices regularly. They have recently received a request from an EU customer requesting that their account be terminated. Under the General Data Protection Regulation (GDPR), which requirement for processing personal information states that individuals may request that their data no longer be disseminated or processed?
Respuesta
  • A. The right to access
  • B. Privacy by design
  • C. The right to be forgotten
  • D. The right of data portability

Pregunta 37

Pregunta
Which one of the following is not one of the three common threat modeling techniques?
Respuesta
  • A. Focused on assets
  • B. Focused on attackers
  • C. Focused on software
  • D. Focused on social engineering

Pregunta 38

Pregunta
In 1991, the Federal Sentencing Guidelines formalized a rule that requires senior executives to take personal responsibility for information security matters. What is the name of this rule?
Respuesta
  • A. Due diligence rule
  • B. Personal liability rule
  • C. Prudent man rule
  • D. Due process rule

Pregunta 39

Pregunta
Which one of the following provides an authentication mechanism that would be appropriate for pairing with a password to achieve multifactor authentication?
Respuesta
  • A. Username
  • B. Personal identification number (PIN)
  • C. Security question
  • D. Fingerprint scan

Pregunta 40

Pregunta
Chris is advising travelers from his organization who will be visiting many different countries overseas. He is concerned about compliance with export control laws. Which of the following technologies is most likely to trigger these regulations?
Respuesta
  • A. Memory chips
  • B. Office productivity applications
  • C. Hard drives
  • D. Encryption software

Pregunta 41

Pregunta
Bobbi is investigating a security incident and discovers that an attacker began with a normal user account but managed to exploit a system vulnerability to provide that account with administrative rights. What type of attack took place under the STRIDE threat model?
Respuesta
  • A. Spoofing
  • B. Repudiation
  • C. Tampering
  • D. Elevation of privilege

Pregunta 42

Pregunta
You are completing your business continuity planning effort and have decided that you wish to accept one of the risks. What should you do next?
Respuesta
  • A. Implement new security controls to reduce the risk level.
  • B. Design a disaster recovery plan.
  • C. Repeat the business impact assessment.
  • D. Document your decision-making process.

Pregunta 43

Pregunta
Which one of the following control categories does not accurately describe a fence around a facility
Respuesta
  • A. Physical
  • B. Detective
  • C. Deterrent
  • D. Preventive

Pregunta 44

Pregunta
Tony is developing a business continuity plan and is having difficulty prioritizing resources because of the difficulty of combining information about tangible and intangible assets. What would be the most effective risk assessment approach for him to use?
Respuesta
  • A. Quantitative risk assessment
  • B. Qualitative risk assessment
  • C. Neither quantitative nor qualitative risk assessment
  • D. Combination of quantitative and qualitative risk assessment

Pregunta 45

Pregunta
What law provides intellectual property protection to the holders of trade secrets?
Respuesta
  • A. Copyright Law
  • B. Lanham Act
  • C. Glass-Steagall Act
  • D. Economic Espionage Act

Pregunta 46

Pregunta
Which one of the following principles imposes a standard of care upon an individual that is broad and equivalent to what one would expect from a reasonable person under the circumstances?
Respuesta
  • A. Due diligence
  • B. Separation of duties
  • C. Due care
  • D. Least privilege

Pregunta 47

Pregunta
Darcy is designing a fault tolerant system and wants to implement RAID level 5 for her system. What is the minimum number of physical hard disks she can use to build this system?
Respuesta
  • A. One
  • B. Two
  • C. Three
  • D. Five

Pregunta 48

Pregunta
Which one of the following is an example of an administrative control?
Respuesta
  • A. Intrusion detection system
  • B. Security awareness training
  • C. Firewalls
  • D. Security guards

Pregunta 49

Pregunta
Keenan Systems recently developed a new manufacturing process for microprocessors. The company wants to license the technology to other companies for use but wishes to prevent unauthorized use of the technology. What type of intellectual property protection is best suited for this situation?
Respuesta
  • A. Patent
  • B. Trade secret
  • C. Copyright
  • D. Trademark

Pregunta 50

Pregunta
Which one of the following actions might be taken as part of a business continuity plan?
Respuesta
  • A. Restoring from backup tapes
  • B. Implementing RAID
  • C. Relocating to a cold site
  • D. Restarting business operations
Mostrar resumen completo Ocultar resumen completo

Similar

CÁLCULO MENTAL
JL Cadenas
PROCESADORES DE TEXTO
rm-asociados
El sistema nervioso
crisferroeldeluna
Las Ciencias Sociales
paolaf_mata99
Qué Carrera Estudiar
Diego Santos
Mapa Conceptual
Javierr
Mapa Conceptual, Seguridad Social en Colombia
mafe__09
LA METODOLOGÍA DE LAS BASES DE DATOS
Fernando Tapia
Anatomía del Corazón
65951
Guerra Civil
Aitor Llorente
TUBERCULOSIS
Mary Coronel