Weekend Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! CISSP Certified Information Systems Security Professional (CISSP) is now Stable and With Pass Result

CISSP Practice Exam Questions and Answers

Certified Information Systems Security Professional (CISSP)

Last Update 5 days ago
Total Questions : 1486

Certified Information Systems Security Professional (CISSP) is stable now with all latest exam questions are added 5 days ago. Incorporating CISSP practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the Certified Information Systems Security Professional (CISSP) exam format, identifying knowledge gaps, applying theoretical knowledge in ISC practical scenarios, you are setting yourself up for success. CISSP exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

CISSP exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through CISSP dumps allows you to practice pacing yourself, ensuring that you can complete all Certified Information Systems Security Professional (CISSP) exam questions within the allotted time frame without sacrificing accuracy.

CISSP PDF

CISSP PDF (Printable)
$159.6
$399

CISSP Testing Engine

CISSP PDF (Printable)
$179.6
$449

CISSP PDF + Testing Engine

CISSP PDF (Printable)
$239.6
$599
Question # 1

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

Which of the following BEST describes the access control methodology used?

Options:

A.  

Least privilege

B.  

Lattice Based Access Control (LBAC)

C.  

Role Based Access Control (RBAC)

D.  

Lightweight Directory Access Control (LDAP)

Discussion 0
Question # 2

Which of the following provides effective management assurance for a Wireless Local Area Network (WLAN)?

Options:

A.  

Maintaining an inventory of authorized Access Points (AP) and connecting devices

B.  

Setting the radio frequency to the minimum range required

C.  

Establishing a Virtual Private Network (VPN) tunnel between the WLAN client device and a VPN concentrator

D.  

Verifying that all default passwords have been changed

Discussion 0
Question # 3

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following solutions would have MOST likely detected the use of peer-to-peer programs when the computer was connected to the office network?

Options:

A.  

Anti-virus software

B.  

Intrusion Prevention System (IPS)

C.  

Anti-spyware software

D.  

Integrity checking software

Discussion 0
Question # 4

Which of the following provides the MOST protection against data theft of sensitive information when a laptop is stolen?

Options:

A.  

Set up a BIOS and operating system password

B.  

Encrypt the virtual drive where confidential files can be stored

C.  

Implement a mandatory policy in which sensitive data cannot be stored on laptops, but only on the corporate network

D.  

Encrypt the entire disk and delete contents after a set number of failed access attempts

Discussion 0
Question # 5

Which of the following is a limitation of the Common Vulnerability Scoring System (CVSS) as it relates to conducting code review?

Options:

A.  

It has normalized severity ratings.

B.  

It has many worksheets and practices to implement.

C.  

It aims to calculate the risk of published vulnerabilities.

D.  

It requires a robust risk management framework to be put in place.

Discussion 0
Question # 6

Which of the following is a security feature of Global Systems for Mobile Communications (GSM)?

Options:

A.  

It uses a Subscriber Identity Module (SIM) for authentication.

B.  

It uses encrypting techniques for all communications.

C.  

The radio spectrum is divided with multiple frequency carriers.

D.  

The signal is difficult to read as it provides end-to-end encryption.

Discussion 0
Question # 7

When building a data center, site location and construction factors that increase the level of vulnerability to physical threats include

Options:

A.  

hardened building construction with consideration of seismic factors.

B.  

adequate distance from and lack of access to adjacent buildings.

C.  

curved roads approaching the data center.

D.  

proximity to high crime areas of the city.

Discussion 0
Question # 8

An internal Service Level Agreement (SLA) covering security is signed by senior managers and is in place. When should compliance to the SLA be reviewed to ensure that a good security posture is being delivered?

Options:

A.  

As part of the SLA renewal process

B.  

Prior to a planned security audit

C.  

Immediately after a security breach

D.  

At regularly scheduled meetings

Discussion 0
Question # 9

The Structured Query Language (SQL) implements Discretionary Access Controls (DAC) using

Options:

A.  

INSERT and DELET

E.  

B.  

GRANT and REVOK

E.  

C.  

PUBLIC and PRIVAT

E.  

D.  

ROLLBACK and TERMINAT

E.  

Discussion 0
Question # 10

A Business Continuity Plan (BCP) is based on

Options:

A.  

the policy and procedures manual.

B.  

an existing BCP from a similar organization.

C.  

a review of the business processes and procedures.

D.  

a standard checklist of required items and objectives.

Discussion 0
Question # 11

What is the MOST critical factor to achieve the goals of a security program?

Options:

A.  

Capabilities of security resources

B.  

Executive management support

C.  

Effectiveness of security management

D.  

Budget approved for security resources

Discussion 0
Question # 12

Which of the following is a BEST practice when traveling internationally with laptops containing Personally Identifiable Information (PII)?

Options:

A.  

Use a thumb drive to transfer information from a foreign computer.

B.  

Do not take unnecessary information, including sensitive information.

C.  

Connect the laptop only to well-known networks like the hotel or public Internet cafes.

D.  

Request international points of contact help scan the laptop on arrival to ensure it is protected.

Discussion 0
Question # 13

During an investigation of database theft from an organization's web site, it was determined that the Structured Query Language (SQL) injection technique was used despite input validation with client-side scripting. Which of the following provides the GREATEST protection against the same attack occurring again?

Options:

A.  

Encrypt communications between the servers

B.  

Encrypt the web server traffic

C.  

Implement server-side filtering

D.  

Filter outgoing traffic at the perimeter firewall

Discussion 0
Question # 14

Which of the following is the MOST beneficial to review when performing an IT audit?

Options:

A.  

Audit policy

B.  

Security log

C.  

Security policies

D.  

Configuration settings

Discussion 0
Question # 15

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

In addition to authentication at the start of the user session, best practice would require re-authentication

Options:

A.  

periodically during a session.

B.  

for each business process.

C.  

at system sign-off.

D.  

after a period of inactivity.

Discussion 0
Question # 16

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

When determining appropriate resource allocation, which of the following is MOST important to monitor?

Options:

A.  

Number of system compromises

B.  

Number of audit findings

C.  

Number of staff reductions

D.  

Number of additional assets

Discussion 0
Question # 17

When dealing with compliance with the Payment Card Industry-Data Security Standard (PCI-DSS), an organization that shares card holder information with a service provider MUST do which of the following?

Options:

A.  

Perform a service provider PCI-DSS assessment on a yearly basis.

B.  

Validate the service provider's PCI-DSS compliance status on a regular basis.

C.  

Validate that the service providers security policies are in alignment with those of the organization.

D.  

Ensure that the service provider updates and tests its Disaster Recovery Plan (DRP) on a yearly basis.

Discussion 0
Question # 18

What physical characteristic does a retinal scan biometric device measure?

Options:

A.  

The amount of light reflected by the retina

B.  

The size, curvature, and shape of the retina

C.  

The pattern of blood vessels at the back of the eye

D.  

The pattern of light receptors at the back of the eye

Discussion 0
Question # 19

Which of the following BEST mitigates a replay attack against a system using identity federation and Security Assertion Markup Language (SAML) implementation?

Options:

A.  

Two-factor authentication

B.  

Digital certificates and hardware tokens

C.  

Timed sessions and Secure Socket Layer (SSL)

D.  

Passwords with alpha-numeric and special characters

Discussion 0
Question # 20

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

Options:

A.  

Trusted path

B.  

Malicious logic

C.  

Social engineering

D.  

Passive misuse

Discussion 0
Question # 21

What is the ultimate objective of information classification?

Options:

A.  

To assign responsibility for mitigating the risk to vulnerable systems

B.  

To ensure that information assets receive an appropriate level of protection

C.  

To recognize that the value of any item of information may change over time

D.  

To recognize the optimal number of classification categories and the benefits to be gained from their use

Discussion 0
Question # 22

An organization is designing a large enterprise-wide document repository system. They plan to have several different classification level areas with increasing levels of controls. The BEST way to ensure document confidentiality in the repository is to

Options:

A.  

encrypt the contents of the repository and document any exceptions to that requirement.

B.  

utilize Intrusion Detection System (IDS) set drop connections if too many requests for documents are detected.

C.  

keep individuals with access to high security areas from saving those documents into lower security areas.

D.  

require individuals with access to the system to sign Non-Disclosure Agreements (NDA).

Discussion 0
Question # 23

Which of the following methods protects Personally Identifiable Information (PII) by use of a full replacement of the data element?

Options:

A.  

Transparent Database Encryption (TDE)

B.  

Column level database encryption

C.  

Volume encryption

D.  

Data tokenization

Discussion 0
Question # 24

The BEST method of demonstrating a company's security level to potential customers is

Options:

A.  

a report from an external auditor.

B.  

responding to a customer's security questionnaire.

C.  

a formal report from an internal auditor.

D.  

a site visit by a customer's security team.

Discussion 0
Question # 25

What is an effective practice when returning electronic storage media to third parties for repair?

Options:

A.  

Ensuring the media is not labeled in any way that indicates the organization's name.

B.  

Disassembling the media and removing parts that may contain sensitive dat

A.  

C.  

Physically breaking parts of the media that may contain sensitive dat

A.  

D.  

Establishing a contract with the third party regarding the secure handling of the medi

A.  

Discussion 0
Question # 26

Which one of the following is the MOST important in designing a biometric access system if it is essential that no one other than authorized individuals are admitted?

Options:

A.  

False Acceptance Rate (FAR)

B.  

False Rejection Rate (FRR)

C.  

Crossover Error Rate (CER)

D.  

Rejection Error Rate

Discussion 0
Question # 27

What does secure authentication with logging provide?

Options:

A.  

Data integrity

B.  

Access accountability

C.  

Encryption logging format

D.  

Segregation of duties

Discussion 0
Question # 28

Which of the following MOST influences the design of the organization's electronic monitoring policies?

Options:

A.  

Workplace privacy laws

B.  

Level of organizational trust

C.  

Results of background checks

D.  

Business ethical considerations

Discussion 0
Question # 29

A business has implemented Payment Card Industry Data Security Standard (PCI-DSS) compliant handheld credit card processing on their Wireless Local Area Network (WLAN) topology. The network team partitioned the WLAN to create a private segment for credit card processing using a firewall to control device access and route traffic to the card processor on the Internet. What components are in the scope of PCI-DSS?

Options:

A.  

The entire enterprise network infrastructure.

B.  

The handheld devices, wireless access points and border gateway.

C.  

The end devices, wireless access points, WLAN, switches, management console, and firewall.

D.  

The end devices, wireless access points, WLAN, switches, management console, and Internet

Discussion 0
Question # 30

What is the MOST effective method for gaining unauthorized access to a file protected with a long complex password?

Options:

A.  

Brute force attack

B.  

Frequency analysis

C.  

Social engineering

D.  

Dictionary attack

Discussion 0
Question # 31

What type of encryption is used to protect sensitive data in transit over a network?

Options:

A.  

Payload encryption and transport encryption

B.  

Authentication Headers (AH)

C.  

Keyed-Hashing for Message Authentication

D.  

Point-to-Point Encryption (P2PE)

Discussion 0
Question # 32

Which of the following countermeasures is the MOST effective in defending against a social engineering attack?

Options:

A.  

Mandating security policy acceptance

B.  

Changing individual behavior

C.  

Evaluating security awareness training

D.  

Filtering malicious e-mail content

Discussion 0
Question # 33

Which of the following could elicit a Denial of Service (DoS) attack against a credential management system?

Options:

A.  

Delayed revocation or destruction of credentials

B.  

Modification of Certificate Revocation List

C.  

Unauthorized renewal or re-issuance

D.  

Token use after decommissioning

Discussion 0
Question # 34

Network-based logging has which advantage over host-based logging when reviewing malicious activity about a victim machine?

Options:

A.  

Addresses and protocols of network-based logs are analyzed.

B.  

Host-based system logging has files stored in multiple locations.

C.  

Properly handled network-based logs may be more reliable and valid.

D.  

Network-based systems cannot capture users logging into the console.

Discussion 0
Question # 35

Which one of the following is a common risk with network configuration management?

Options:

A.  

Patches on the network are difficult to keep current.

B.  

It is the responsibility of the systems administrator.

C.  

User ID and passwords are never set to expire.

D.  

Network diagrams are not up to date.

Discussion 0
Question # 36

Which of the following PRIMARILY contributes to security incidents in web-based applications?

Options:

A.  

Systems administration and operating systems

B.  

System incompatibility and patch management

C.  

Third-party applications and change controls

D.  

Improper stress testing and application interfaces

Discussion 0
Question # 37

Internet Protocol (IP) source address spoofing is used to defeat

Options:

A.  

address-based authentication.

B.  

Address Resolution Protocol (ARP).

C.  

Reverse Address Resolution Protocol (RARP).

D.  

Transmission Control Protocol (TCP) hijacking.

Discussion 0
Question # 38

Which of the following statements is TRUE of black box testing?

Options:

A.  

Only the functional specifications are known to the test planner.

B.  

Only the source code and the design documents are known to the test planner.

C.  

Only the source code and functional specifications are known to the test planner.

D.  

Only the design documents and the functional specifications are known to the test planner.

Discussion 0
Question # 39

A vulnerability test on an Information System (IS) is conducted to

Options:

A.  

exploit security weaknesses in the IS.

B.  

measure system performance on systems with weak security controls.

C.  

evaluate the effectiveness of security controls.

D.  

prepare for Disaster Recovery (DR) planning.

Discussion 0
Question # 40

Why MUST a Kerberos server be well protected from unauthorized access?

Options:

A.  

It contains the keys of all clients.

B.  

It always operates at root privilege.

C.  

It contains all the tickets for services.

D.  

It contains the Internet Protocol (IP) address of all network entities.

Discussion 0
Question # 41

A practice that permits the owner of a data object to grant other users access to that object would usually provide

Options:

A.  

Mandatory Access Control (MAC).

B.  

owner-administered control.

C.  

owner-dependent access control.

D.  

Discretionary Access Control (DAC).

Discussion 0
Question # 42

Which of the following is an effective method for avoiding magnetic media data remanence?

Options:

A.  

Degaussing

B.  

Encryption

C.  

Data Loss Prevention (DLP)

D.  

Authentication

Discussion 0
Question # 43

Which of the following BEST describes Recovery Time Objective (RTO)?

Options:

A.  

Time of data validation after disaster

B.  

Time of data restoration from backup after disaster

C.  

Time of application resumption after disaster

D.  

Time of application verification after disaster

Discussion 0
Question # 44

Refer to the information below to answer the question.

An organization has hired an information security officer to lead their security department. The officer has adequate people resources but is lacking the other necessary components to have an effective security program. There are numerous initiatives requiring security involvement.

Which of the following is considered the MOST important priority for the information security officer?

Options:

A.  

Formal acceptance of the security strategy

B.  

Disciplinary actions taken against unethical behavior

C.  

Development of an awareness program for new employees

D.  

Audit of all organization system configurations for faults

Discussion 0
Question # 45

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following could have MOST likely prevented the Peer-to-Peer (P2P) program from being installed on the computer?

Options:

A.  

Removing employee's full access to the computer

B.  

Supervising their child's use of the computer

C.  

Limiting computer's access to only the employee

D.  

Ensuring employee understands their business conduct guidelines

Discussion 0
Question # 46

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

In the plan, what is the BEST approach to mitigate future internal client-based attacks?

Options:

A.  

Block all client side web exploits at the perimeter.

B.  

Remove all non-essential client-side web services from the network.

C.  

Screen for harmful exploits of client-side services before implementation.

D.  

Harden the client image before deployment.

Discussion 0
Question # 47

What do Capability Maturity Models (CMM) serve as a benchmark for in an organization?

Options:

A.  

Experience in the industry

B.  

Definition of security profiles

C.  

Human resource planning efforts

D.  

Procedures in systems development

Discussion 0
Question # 48

What is the PRIMARY advantage of using automated application security testing tools?

Options:

A.  

The application can be protected in the production environment.

B.  

Large amounts of code can be tested using fewer resources.

C.  

The application will fail less when tested using these tools.

D.  

Detailed testing of code functions can be performed.

Discussion 0
Question # 49

Host-Based Intrusion Protection (HIPS) systems are often deployed in monitoring or learning mode during their initial implementation. What is the objective of starting in this mode?

Options:

A.  

Automatically create exceptions for specific actions or files

B.  

Determine which files are unsafe to access and blacklist them

C.  

Automatically whitelist actions or files known to the system

D.  

Build a baseline of normal or safe system events for review

Discussion 0
Question # 50

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

What MUST the access control logs contain in addition to the identifier?

Options:

A.  

Time of the access

B.  

Security classification

C.  

Denied access attempts

D.  

Associated clearance

Discussion 0
Question # 51

An organization's data policy MUST include a data retention period which is based on

Options:

A.  

application dismissal.

B.  

business procedures.

C.  

digital certificates expiration.

D.  

regulatory compliance.

Discussion 0
Question # 52

According to best practice, which of the following is required when implementing third party software in a production environment?

Options:

A.  

Scan the application for vulnerabilities

B.  

Contract the vendor for patching

C.  

Negotiate end user application training

D.  

Escrow a copy of the software

Discussion 0
Question # 53

Identify the component that MOST likely lacks digital accountability related to information access.

Click on the correct device in the image below.

Question # 53

Options:

Discussion 0
Question # 54

The use of proximity card to gain access to a building is an example of what type of security control?

Options:

A.  

Legal

B.  

Logical

C.  

Physical

D.  

Procedural

Discussion 0
Question # 55

Which of the following is the MAIN goal of a data retention policy?

Options:

A.  

Ensure that data is destroyed properly.

B.  

Ensure that data recovery can be done on the dat

A.  

C.  

Ensure the integrity and availability of data for a predetermined amount of time.

D.  

Ensure the integrity and confidentiality of data for a predetermined amount of time.

Discussion 0
Question # 56

Which of the following describes the concept of a Single Sign -On (SSO) system?

Options:

A.  

Users are authenticated to one system at a time.

B.  

Users are identified to multiple systems with several credentials.

C.  

Users are authenticated to multiple systems with one login.

D.  

Only one user is using the system at a time.

Discussion 0
Question # 57

When implementing a secure wireless network, which of the following supports authentication and authorization for individual client endpoints.

Options:

A.  

Temporal Key Integrity Protocol (TKIP)

B.  

Wi-Fi Protected Access (WPA) Pre-Shared Key (PSK)

C.  

Wi-Fi Protected Access 2 (WPA2) Enterprise

D.  

Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP)

Discussion 0
Question # 58

Refer to the information below to answer the question.

In a Multilevel Security (MLS) system, the following sensitivity labels are used in increasing levels of sensitivity: restricted, confidential, secret, top secret. Table A lists the clearance levels for four users, while Table B lists the security classes of four different files.

Question # 58

In a Bell-LaPadula system, which user cannot write to File 3?

Options:

A.  

User A

B.  

User B

C.  

User C

D.  

User D

Discussion 0
Question # 59

Which of the following is the MOST difficult to enforce when using cloud computing?

Options:

A.  

Data access

B.  

Data backup

C.  

Data recovery

D.  

Data disposal

Discussion 0
Question # 60

Which of the following is the BEST mitigation from phishing attacks?

Options:

A.  

Network activity monitoring

B.  

Security awareness training

C.  

Corporate policy and procedures

D.  

Strong file and directory permissions

Discussion 0
Question # 61

Which security action should be taken FIRST when computer personnel are terminated from their jobs?

Options:

A.  

Remove their computer access

B.  

Require them to turn in their badge

C.  

Conduct an exit interview

D.  

Reduce their physical access level to the facility

Discussion 0
Question # 62

What maintenance activity is responsible for defining, implementing, and testing updates to application systems?

Options:

A.  

Program change control

B.  

Regression testing

C.  

Export exception control

D.  

User acceptance testing

Discussion 0
Question # 63

The stringency of an Information Technology (IT) security assessment will be determined by the

Options:

A.  

system's past security record.

B.  

size of the system's database.

C.  

sensitivity of the system's dat

A.  

D.  

age of the system.

Discussion 0
Question # 64

Which one of these risk factors would be the LEAST important consideration in choosing a building site for a new computer facility?

Options:

A.  

Vulnerability to crime

B.  

Adjacent buildings and businesses

C.  

Proximity to an airline flight path

D.  

Vulnerability to natural disasters

Discussion 0
Question # 65

The PRIMARY purpose of a security awareness program is to

Options:

A.  

ensure that everyone understands the organization's policies and procedures.

B.  

communicate that access to information will be granted on a need-to-know basis.

C.  

warn all users that access to all systems will be monitored on a daily basis.

D.  

comply with regulations related to data and information protection.

Discussion 0
Question # 66

An advantage of link encryption in a communications network is that it

Options:

A.  

makes key management and distribution easier.

B.  

protects data from start to finish through the entire network.

C.  

improves the efficiency of the transmission.

D.  

encrypts all information, including headers and routing information.

Discussion 0
Question # 67

Which of the following is an essential element of a privileged identity lifecycle management?

Options:

A.  

Regularly perform account re-validation and approval

B.  

Account provisioning based on multi-factor authentication

C.  

Frequently review performed activities and request justification

D.  

Account information to be provided by supervisor or line manager

Discussion 0
Question # 68

Which of the following does the Encapsulating Security Payload (ESP) provide?

Options:

A.  

Authorization and integrity

B.  

Availability and integrity

C.  

Integrity and confidentiality

D.  

Authorization and confidentiality

Discussion 0
Question # 69

A software scanner identifies a region within a binary image having high entropy. What does this MOST likely indicate?

Options:

A.  

Encryption routines

B.  

Random number generator

C.  

Obfuscated code

D.  

Botnet command and control

Discussion 0
Question # 70

What principle requires that changes to the plaintext affect many parts of the ciphertext?

Options:

A.  

Diffusion

B.  

Encapsulation

C.  

Obfuscation

D.  

Permutation

Discussion 0
Question # 71

In a financial institution, who has the responsibility for assigning the classification to a piece of information?

Options:

A.  

Chief Financial Officer (CFO)

B.  

Chief Information Security Officer (CISO)

C.  

Originator or nominated owner of the information

D.  

Department head responsible for ensuring the protection of the information

Discussion 0
Question # 72

When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and

Options:

A.  

flexible.

B.  

confidential.

C.  

focused.

D.  

achievable.

Discussion 0
Question # 73

What would be the PRIMARY concern when designing and coordinating a security assessment for an Automatic Teller Machine (ATM) system?

Options:

A.  

Physical access to the electronic hardware

B.  

Regularly scheduled maintenance process

C.  

Availability of the network connection

D.  

Processing delays

Discussion 0
Question # 74

Which of the following Disaster Recovery (DR) sites is the MOST difficult to test?

Options:

A.  

Hot site

B.  

Cold site

C.  

Warm site

D.  

Mobile site

Discussion 0
Question # 75

Which of the following is an attacker MOST likely to target to gain privileged access to a system?

Options:

A.  

Programs that write to system resources

B.  

Programs that write to user directories

C.  

Log files containing sensitive information

D.  

Log files containing system calls

Discussion 0
Question # 76

The key benefits of a signed and encrypted e-mail include

Options:

A.  

confidentiality, authentication, and authorization.

B.  

confidentiality, non-repudiation, and authentication.

C.  

non-repudiation, authorization, and authentication.

D.  

non-repudiation, confidentiality, and authorization.

Discussion 0
Question # 77

When network management is outsourced to third parties, which of the following is the MOST effective method of protecting critical data assets?

Options:

A.  

Log all activities associated with sensitive systems

B.  

Provide links to security policies

C.  

Confirm that confidentially agreements are signed

D.  

Employ strong access controls

Discussion 0
Question # 78

Extensible Authentication Protocol-Message Digest 5 (EAP-MD5) only provides which of the following?

Options:

A.  

Mutual authentication

B.  

Server authentication

C.  

User authentication

D.  

Streaming ciphertext data

Discussion 0
Question # 79

“Stateful” differs from “Static” packet filtering firewalls by being aware of which of the following?

Options:

A.  

Difference between a new and an established connection

B.  

Originating network location

C.  

Difference between a malicious and a benign packet payload

D.  

Originating application session

Discussion 0
Question # 80

An organization adopts a new firewall hardening standard. How can the security professional verify that the technical staff correct implemented the new standard?

Options:

A.  

Perform a compliance review

B.  

Perform a penetration test

C.  

Train the technical staff

D.  

Survey the technical staff

Discussion 0
Question # 81

As part of an application penetration testing process, session hijacking can BEST be achieved by which of the following?

Options:

A.  

Known-plaintext attack

B.  

Denial of Service (DoS)

C.  

Cookie manipulation

D.  

Structured Query Language (SQL) injection

Discussion 0
Question # 82

A security professional determines that a number of outsourcing contracts inherited from a previous merger do not adhere to the current security requirements. Which of the following BEST minimizes the risk of this

happening again?

Options:

A.  

Define additional security controls directly after the merger

B.  

Include a procurement officer in the merger team

C.  

Verify all contracts before a merger occurs

D.  

Assign a compliancy officer to review the merger conditions

Discussion 0
Question # 83

Which of the following is the BEST metric to obtain when gaining support for an Identify and Access

Management (IAM) solution?

Options:

A.  

Application connection successes resulting in data leakage

B.  

Administrative costs for restoring systems after connection failure

C.  

Employee system timeouts from implementing wrong limits

D.  

Help desk costs required to support password reset requests

Discussion 0
Question # 84

Who is responsible for the protection of information when it is shared with or provided to other organizations?

Options:

A.  

Systems owner

B.  

Authorizing Official (AO)

C.  

Information owner

D.  

Security officer

Discussion 0
Question # 85

Which type of test would an organization perform in order to locate and target exploitable defects?

Options:

A.  

Penetration

B.  

System

C.  

Performance

D.  

Vulnerability

Discussion 0
Question # 86

A vulnerability assessment report has been submitted to a client. The client indicates that one third of the hosts

that were in scope are missing from the report.

In which phase of the assessment was this error MOST likely made?

Options:

A.  

Enumeration

B.  

Reporting

C.  

Detection

D.  

Discovery

Discussion 0
Question # 87

What is the BEST location in a network to place Virtual Private Network (VPN) devices when an internal review reveals network design flaws in remote access?

Options:

A.  

In a dedicated Demilitarized Zone (DMZ)

B.  

In its own separate Virtual Local Area Network (VLAN)

C.  

At the Internet Service Provider (ISP)

D.  

Outside the external firewall

Discussion 0
Question # 88

As part of the security assessment plan, the security professional has been asked to use a negative testing strategy on a new website. Which of the following actions would be performed?

Options:

A.  

Use a web scanner to scan for vulnerabilities within the website.

B.  

Perform a code review to ensure that the database references are properly addressed.

C.  

Establish a secure connection to the web server to validate that only the approved ports are open.

D.  

Enter only numbers in the web form and verify that the website prompts the user to enter a valid input.

Discussion 0
Question # 89

Which security access policy contains fixed security attributes that are used by the system to determine a

user’s access to a file or object?

Options:

A.  

Mandatory Access Control (MAC)

B.  

Access Control List (ACL)

C.  

Discretionary Access Control (DAC)

D.  

Authorized user control

Discussion 0
Question # 90

What Is the FIRST step in establishing an information security program?

Options:

A.  

Establish an information security policy.

B.  

Identify factors affecting information security.

C.  

Establish baseline security controls.

D.  

Identify critical security infrastructure.

Discussion 0
Question # 91

Which of the following MUST be in place to recognize a system attack?

Options:

A.  

Stateful firewall

B.  

Distributed antivirus

C.  

Log analysis

D.  

Passive honeypot

Discussion 0
Question # 92

Which of the following mechanisms will BEST prevent a Cross-Site Request Forgery (CSRF) attack?

Options:

A.  

parameterized database queries

B.  

whitelist input values

C.  

synchronized session tokens

D.  

use strong ciphers

Discussion 0
Question # 93

A minimal implementation of endpoint security includes which of the following?

Options:

A.  

Trusted platforms

B.  

Host-based firewalls

C.  

Token-based authentication

D.  

Wireless Access Points (AP)

Discussion 0
Question # 94

Which of the following access management procedures would minimize the possibility of an organization's employees retaining access to secure werk areas after they change roles?

Options:

A.  

User access modification

B.  

user access recertification

C.  

User access termination

D.  

User access provisioning

Discussion 0
Question # 95

Match the functional roles in an external audit to their responsibilities.

Drag each role on the left to its corresponding responsibility on the right.

Select and Place:

Question # 95

Options:

Discussion 0
Question # 96

What is the PRIMARY role of a scrum master in agile development?

Options:

A.  

To choose the primary development language

B.  

To choose the integrated development environment

C.  

To match the software requirements to the delivery plan

D.  

To project manage the software delivery

Discussion 0
Question # 97

Who would be the BEST person to approve an organizations information security policy?

Options:

A.  

Chief Information Officer (CIO)

B.  

Chief Information Security Officer (CISO)

C.  

Chief internal auditor

D.  

Chief Executive Officer (CEO)

Discussion 0
Question # 98

Attack trees are MOST useful for which of the following?

Options:

A.  

Determining system security scopes

B.  

Generating attack libraries

C.  

Enumerating threats

D.  

Evaluating Denial of Service (DoS) attacks

Discussion 0
Question # 99

Which of the BEST internationally recognized standard for evaluating security products and systems?

Options:

A.  

Payment Card Industry Data Security Standards (PCI-DSS)

B.  

Common Criteria (CC)

C.  

Health Insurance Portability and Accountability Act (HIPAA)

D.  

Sarbanes-Oxley (SOX)

Discussion 0
Question # 100

Which of the following is a direct monetary cost of a security incident?

Options:

A.  

Morale

B.  

Reputation

C.  

Equipment

D.  

Information

Discussion 0
Question # 101

Which of the following is the MOST important security goal when performing application interface testing?

Options:

A.  

Confirm that all platforms are supported and function properly

B.  

Evaluate whether systems or components pass data and control correctly to one another

C.  

Verify compatibility of software, hardware, and network connections

D.  

Examine error conditions related to external interfaces to prevent application details leakage

Discussion 0
Question # 102

Which of the following is the MOST common method of memory protection?

Options:

A.  

Compartmentalization

B.  

Segmentation

C.  

Error correction

D.  

Virtual Local Area Network (VLAN) tagging

Discussion 0
Question # 103

An organization recently conducted a review of the security of its network applications. One of the

vulnerabilities found was that the session key used in encrypting sensitive information to a third party server had been hard-coded in the client and server applications. Which of the following would be MOST effective in mitigating this vulnerability?

Options:

A.  

Diffle-Hellman (DH) algorithm

B.  

Elliptic Curve Cryptography (ECC) algorithm

C.  

Digital Signature algorithm (DSA)

D.  

Rivest-Shamir-Adleman (RSA) algorithm

Discussion 0
Question # 104

What is the MOST significant benefit of an application upgrade that replaces randomly generated session keys with certificate based encryption for communications with backend servers?

Options:

A.  

Non-repudiation

B.  

Efficiency

C.  

Confidentially

D.  

Privacy

Discussion 0
Question # 105

Which of the following MUST be scalable to address security concerns raised by the integration of third-party

identity services?

Options:

A.  

Mandatory Access Controls (MAC)

B.  

Enterprise security architecture

C.  

Enterprise security procedures

D.  

Role Based Access Controls (RBAC)

Discussion 0
Question # 106

Digital certificates used in Transport Layer Security (TLS) support which of the following?

Options:

A.  

Information input validation

B.  

Non-repudiation controls and data encryption

C.  

Multi-Factor Authentication (MFA)

D.  

Server identity and data confidentially

Discussion 0
Question # 107

The security accreditation task of the System Development Life Cycle (SDLC) process is completed at the end of which phase?

Options:

A.  

System acquisition and development

B.  

System operations and maintenance

C.  

System initiation

D.  

System implementation

Discussion 0
Question # 108

Which of the following provides the MOST comprehensive filtering of Peer-to-Peer (P2P) traffic?

Options:

A.  

Application proxy

B.  

Port filter

C.  

Network boundary router

D.  

Access layer switch

Discussion 0
Question # 109

The organization would like to deploy an authorization mechanism for an Information Technology (IT)

infrastructure project with high employee turnover.

Which access control mechanism would be preferred?

Options:

A.  

Attribute Based Access Control (ABAC)

B.  

Discretionary Access Control (DAC)

C.  

Mandatory Access Control (MAC)

D.  

Role-Based Access Control (RBAC)

Discussion 0
Question # 110

From a security perspective, which of the following assumptions MUST be made about input to an

application?

Options:

A.  

It is tested

B.  

It is logged

C.  

It is verified

D.  

It is untrusted

Discussion 0
Question # 111

Which of the following techniques is known to be effective in spotting resource exhaustion problems, especially with resources such as processes, memory, and connections?

Options:

A.  

Automated dynamic analysis

B.  

Automated static analysis

C.  

Manual code review

D.  

Fuzzing

Discussion 0
Question # 112

When evaluating third-party applications, which of the following is the GREATEST responsibility of Information Security?

Options:

A.  

Accept the risk on behalf of the organization.

B.  

Report findings to the business to determine security gaps.

C.  

Quantify the risk to the business for product selection.

D.  

Approve the application that best meets security requirements.

Discussion 0
Question # 113

A security architect plans to reference a Mandatory Access Control (MAC) model for implementation. This indicates that which of the following properties are being prioritized?

Options:

A.  

Confidentiality

B.  

Integrity

C.  

Availability

D.  

Accessibility

Discussion 0
Question # 114

Software Code signing is used as a method of verifying what security concept?

Options:

A.  

Integrity

B.  

Confidentiality

C.  

Availability

D.  

Access Control

Discussion 0
Question # 115

What does the Maximum Tolerable Downtime (MTD) determine?

Options:

A.  

The estimated period of time a business critical database can remain down before customers are affected.

B.  

The fixed length of time a company can endure a disaster without any Disaster Recovery (DR) planning

C.  

The estimated period of time a business can remain interrupted beyond which it risks never recovering

D.  

The fixed length of time in a DR process before redundant systems are engaged

Discussion 0
Question # 116

Which of the following is the MOST important element of change management documentation?

Options:

A.  

List of components involved

B.  

Number of changes being made

C.  

Business case justification

D.  

A stakeholder communication

Discussion 0
Question # 117

Which of the following BEST describes the purpose of performing security certification?

Options:

A.  

To identify system threats, vulnerabilities, and acceptable level of risk

B.  

To formalize the confirmation of compliance to security policies and standards

C.  

To formalize the confirmation of completed risk mitigation and risk analysis

D.  

To verify that system architecture and interconnections with other systems are effectively implemented

Discussion 0
Question # 118

Which of the following is most helpful in applying the principle of LEAST privilege?

Options:

A.  

Establishing a sandboxing environment

B.  

Setting up a Virtual Private Network (VPN) tunnel

C.  

Monitoring and reviewing privileged sessions

D.  

Introducing a job rotation program

Discussion 0
Question # 119

Place in order, from BEST (1) to WORST (4), the following methods to reduce the risk of data remanence on magnetic media.

Question # 119

Options:

Discussion 0
Question # 120

What is the BEST way to encrypt web application communications?

Options:

A.  

Secure Hash Algorithm 1 (SHA-1)

B.  

Secure Sockets Layer (SSL)

C.  

Cipher Block Chaining Message Authentication Code (CBC-MAC)

D.  

Transport Layer Security (TLS)

Discussion 0
Question # 121

What is an advantage of Elliptic Curve Cryptography (ECC)?

Options:

A.  

Cryptographic approach that does not require a fixed-length key

B.  

Military-strength security that does not depend upon secrecy of the algorithm

C.  

Opportunity to use shorter keys for the same level of security

D.  

Ability to use much longer keys for greater security

Discussion 0
Question # 122

What security risk does the role-based access approach mitigate MOST effectively?

Options:

A.  

Excessive access rights to systems and data

B.  

Segregation of duties conflicts within business applications

C.  

Lack of system administrator activity monitoring

D.  

Inappropriate access requests

Discussion 0
Question # 123

Which of the following is BEST suited for exchanging authentication and authorization messages in a multi-party decentralized environment?

Options:

A.  

Lightweight Directory Access Protocol (LDAP)

B.  

Security Assertion Markup Language (SAML)

C.  

Internet Mail Access Protocol

D.  

Transport Layer Security (TLS)

Discussion 0
Question # 124

Application of which of the following Institute of Electrical and Electronics Engineers (IEEE) standards will prevent an unauthorized wireless device from being attached to a network?

Options:

A.  

IEEE 802.1F

B.  

IEEE 802.1H

C.  

IEEE 802.1Q

D.  

IEEE 802.1X

Discussion 0
Question # 125

In the Open System Interconnection (OSI) model, which layer is responsible for the transmission of binary data over a communications network?

Options:

A.  

Application Layer

B.  

Physical Layer

C.  

Data-Link Layer

D.  

Network Layer

Discussion 0
Question # 126

Which of the following is the MOST likely cause of a non-malicious data breach when the source of the data breach was an un-marked file cabinet containing sensitive documents?

Options:

A.  

Ineffective data classification

B.  

Lack of data access controls

C.  

Ineffective identity management controls

D.  

Lack of Data Loss Prevention (DLP) tools

Discussion 0
Question # 127

The restoration priorities of a Disaster Recovery Plan (DRP) are based on which of the following documents?

Options:

A.  

Service Level Agreement (SLA)

B.  

Business Continuity Plan (BCP)

C.  

Business Impact Analysis (BIA)

D.  

Crisis management plan

Discussion 0
Question # 128

Which of the following are Systems Engineering Life Cycle (SELC) Technical Processes?

Options:

A.  

Concept, Development, Production, Utilization, Support, Retirement

B.  

Stakeholder Requirements Definition, Architectural Design, Implementation, Verification, Operation

C.  

Acquisition, Measurement, Configuration Management, Production, Operation, Support

D.  

Concept, Requirements, Design, Implementation, Production, Maintenance, Support, Disposal

Discussion 0
Question # 129

In general, servers that are facing the Internet should be placed in a demilitarized zone (DMZ). What is MAIN purpose of the DMZ?

Options:

A.  

Reduced risk to internal systems.

B.  

Prepare the server for potential attacks.

C.  

Mitigate the risk associated with the exposed server.

D.  

Bypass the need for a firewall.

Discussion 0
Question # 130

If compromised, which of the following would lead to the exploitation of multiple virtual machines?

Options:

A.  

Virtual device drivers

B.  

Virtual machine monitor

C.  

Virtual machine instance

D.  

Virtual machine file system

Discussion 0
Question # 131

A proxy firewall operates at what layer of the Open System Interconnection (OSI) model?

Options:

A.  

Transport

B.  

Data link

C.  

Network

D.  

Application

Discussion 0
Question # 132

Which of the following is the BEST method to assess the effectiveness of an organization's vulnerability management program?

Options:

A.  

Review automated patch deployment reports

B.  

Periodic third party vulnerability assessment

C.  

Automated vulnerability scanning

D.  

Perform vulnerability scan by security team

Discussion 0
Question # 133

What type of wireless network attack BEST describes an Electromagnetic Pulse (EMP) attack?

Options:

A.  

Radio Frequency (RF) attack

B.  

Denial of Service (DoS) attack

C.  

Data modification attack

D.  

Application-layer attack

Discussion 0
Question # 134

Which of the following prevents improper aggregation of privileges in Role Based Access Control (RBAC)?

Options:

A.  

Hierarchical inheritance

B.  

Dynamic separation of duties

C.  

The Clark-Wilson security model

D.  

The Bell-LaPadula security model

Discussion 0
Question # 135

The goal of a Business Continuity Plan (BCP) training and awareness program is to

Options:

A.  

enhance the skills required to create, maintain, and execute the plan.

B.  

provide for a high level of recovery in case of disaster.

C.  

describe the recovery organization to new employees.

D.  

provide each recovery team with checklists and procedures.

Discussion 0
Question # 136

Determining outage costs caused by a disaster can BEST be measured by the

Options:

A.  

cost of redundant systems and backups.

B.  

cost to recover from an outage.

C.  

overall long-term impact of the outage.

D.  

revenue lost during the outage.

Discussion 0
Question # 137

How does a Host Based Intrusion Detection System (HIDS) identify a potential attack?

Options:

A.  

Examines log messages or other indications on the system.

B.  

Monitors alarms sent to the system administrator

C.  

Matches traffic patterns to virus signature files

D.  

Examines the Access Control List (ACL)

Discussion 0
Question # 138

A network scan found 50% of the systems with one or more critical vulnerabilities. Which of the following represents the BEST action?

Options:

A.  

Assess vulnerability risk and program effectiveness.

B.  

Assess vulnerability risk and business impact.

C.  

Disconnect all systems with critical vulnerabilities.

D.  

Disconnect systems with the most number of vulnerabilities.

Discussion 0
Question # 139

Which Web Services Security (WS-Security) specification handles the management of security tokens and the underlying policies for granting access? Click on the correct specification in the image below.

Question # 139

Options:

Discussion 0
Question # 140

Which of the following is the MOST effective method of mitigating data theft from an active user workstation?

Options:

A.  

Implement full-disk encryption

B.  

Enable multifactor authentication

C.  

Deploy file integrity checkers

D.  

Disable use of portable devices

Discussion 0
Question # 141

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.  

Derived credential

B.  

Temporary security credential

C.  

Mobile device credentialing service

D.  

Digest authentication

Discussion 0
Question # 142

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.  

Limit access to predefined queries

B.  

Segregate the database into a small number of partitions each with a separate security level

C.  

Implement Role Based Access Control (RBAC)

D.  

Reduce the number of people who have access to the system for statistical purposes

Discussion 0
Question # 143

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.  

Trusted third-party certification

B.  

Lightweight Directory Access Protocol (LDAP)

C.  

Security Assertion Markup language (SAML)

D.  

Cross-certification

Discussion 0
Question # 144

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.  

Audit logs

B.  

Role-Based Access Control (RBAC)

C.  

Two-factor authentication

D.  

Application of least privilege

Discussion 0
Question # 145

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.  

Only when assets are clearly defined

B.  

Only when standards are defined

C.  

Only when controls are put in place

D.  

Only procedures are defined

Discussion 0
Question # 146

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.  

Install mantraps at the building entrances

B.  

Enclose the personnel entry area with polycarbonate plastic

C.  

Supply a duress alarm for personnel exposed to the public

D.  

Hire a guard to protect the public area

Discussion 0
Question # 147

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.  

Application

B.  

Storage

C.  

Power

D.  

Network

Discussion 0
Question # 148

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.  

Development, testing, and deployment

B.  

Prevention, detection, and remediation

C.  

People, technology, and operations

D.  

Certification, accreditation, and monitoring

Discussion 0
Question # 149

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.  

determine the risk of a business interruption occurring

B.  

determine the technological dependence of the business processes

C.  

Identify the operational impacts of a business interruption

D.  

Identify the financial impacts of a business interruption

Discussion 0
Question # 150

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.  

Owner’s ability to realize financial gain

B.  

Owner’s ability to maintain copyright

C.  

Right of the owner to enjoy their creation

D.  

Right of the owner to control delivery method

Discussion 0
Question # 151

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.  

Network redundancies are not implemented

B.  

Security awareness training is not completed

C.  

Backup tapes are generated unencrypted

D.  

Users have administrative privileges

Discussion 0
Question # 152

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.  

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.  

Review the architectural plans to determine how many emergency exits are present

C.  

Conduct a gap analysis of a new facilities against existing security requirements

D.  

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Discussion 0
Question # 153

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.  

Examine the device for physical tampering

B.  

Implement more stringent baseline configurations

C.  

Purge or re-image the hard disk drive

D.  

Change access codes

Discussion 0
Question # 154

Which of the following terms BEST describes a system which allows a user to log in and access multiple related servers and applications?

Options:

A.  

Remote Desktop Protocol (RDP)

B.  

Federated identity management (FIM)

C.  

Single sign-on (SSO)

D.  

Multi-factor authentication (MFA)

Discussion 0
Question # 155

Which of the below strategies would MOST comprehensively address the risk of malicious insiders leaking sensitive information?

Options:

A.  

Data Loss Protection (DIP), firewalls, data classification

B.  

Least privilege access, Data Loss Protection (DLP), physical access controls

C.  

Staff vetting, least privilege access, Data Loss Protection (DLP)

D.  

Background checks, data encryption, web proxies

Discussion 0
Question # 156

Which of the following is true of Service Organization Control (SOC) reports?

Options:

A.  

SOC 1 Type 2 reports assess the security, confidentiality, integrity, and availability of an organization’s controls

B.  

SOC 2 Type 2 reports include information of interest to the service organization’s management

C.  

SOC 2 Type 2 reports assess internal controls for financial reporting

D.  

SOC 3 Type 2 reports assess internal controls for financial reporting

Discussion 0
Question # 157

A security engineer is designing a Customer Relationship Management (CRM) application for a third-party vendor. In which phase of the System Development Life Cycle (SDLC) will it be MOST beneficial to conduct a data sensitivity assessment?

Options:

A.  

Development / Acquisition

B.  

Initiation

C.  

Enumeration

D.  

Operation / Maintenance

Discussion 0
Question # 158

Information security practitioners are in the midst of implementing a new firewall. Which of the following failure methods would BEST prioritize security in the event of failure?

Options:

A.  

Fail-Closed

B.  

Fail-Open

C.  

Fail-Safe

D.  

Failover

Discussion 0
Question # 159

Which of the following is a characteristic of a challenge/response authentication process?

Options:

A.  

Presenting distorted graphics of text for authentication

B.  

Transmitting a hash based on the user's password

C.  

Using a password history blacklist

D.  

Requiring the use of non-consecutive numeric characters

Discussion 0
Question # 160

What Hypertext Transfer Protocol (HTTP) response header can be used to disable the execution of inline JavaScript and the execution of eval()-type functions?

Options:

A.  

Strict-Transport-Security

B.  

X-XSS-Protection

C.  

X-Frame-Options

D.  

Content-Security-Policy

Discussion 0
Question # 161

A software engineer uses automated tools to review application code and search for application flaws, back doors, or other malicious code. Which of the following is the

FIRST Software Development Life Cycle (SDLC) phase where this takes place?

Options:

A.  

Design

B.  

Test

C.  

Development

D.  

Deployment

Discussion 0
Question # 162

What is the MOST common security risk of a mobile device?

Options:

A.  

Insecure communications link

B.  

Data leakage

C.  

Malware infection

D.  

Data spoofing

Discussion 0
Question # 163

Which of the following authorization standards is built to handle Application programming Interface (API) access for federated Identity management (FIM)?

Options:

A.  

Remote Authentication Dial-In User Service (RADIUS)

B.  

Terminal Access Controller Access Control System Plus (TACACS+)

C.  

Open Authentication (OAuth)

D.  

Security Assertion Markup Language (SAML)

Discussion 0
Question # 164

In what phase of the System Development Life Cycle (SDLC) should security training for the development team begin?

Options:

A.  

Development/Acquisition

B.  

Initiation

C.  

Implementation/ Assessment

D.  

Disposal

Discussion 0
Question # 165

A hospital’s building controls system monitors and operates the environmental equipment to maintain a safe and comfortable environment. Which of the following could be used to minimize the risk of utility supply interruption?

Options:

A.  

Digital devices that can turn equipment off and continuously cycle rapidly in order to increase supplies and conceal activity on the hospital network

B.  

Standardized building controls system software with high connectivity to hospital networks

C.  

Lock out maintenance personnel from the building controls system access that can impact critical utility supplies

D.  

Digital protection and control devices capable of minimizing the adverse impact to critical utility

Discussion 0
Question # 166

The MAIN purpose of placing a tamper seal on a computer system's case is to:

Options:

A.  

raise security awareness.

B.  

detect efforts to open the case.

C.  

expedite physical auditing.

D.  

make it difficult to steal internal components.

Discussion 0
Question # 167

Which of the following BEST describes the responsibilities of data owner?

Options:

A.  

Ensuing Quality and validation trough periodic audits for ongoing data integrity

B.  

Determining the impact the information has on the mission of the organization

C.  

Maintaining fundamental data availability, including data storage and archiving

D.  

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

Discussion 0
Question # 168

When reviewing vendor certifications for handling and processing of company data, which of the following is the BEST Service Organization Controls (SOC) certification for the vendor to possess?

Options:

A.  

SOC 1 Type 1

B.  

SOC 2 Type 1

C.  

SOC 2 Type 2

D.  

SOC 3

Discussion 0
Question # 169

Which of the following is an important design feature for the outer door o f a mantrap?

Options:

A.  

Allow it to be opened by an alarmed emergency button.

B.  

Do not allow anyone to enter it alone.

C.  

Do not allow it to be observed by dosed-circuit television (CCTV) cameras.

D.  

Allow it be opened when the inner door of the mantrap is also open

Discussion 0
Question # 170

A software developer wishes to write code that will execute safely and only as intended. Which of the following programming language types is MOST likely to achieve this goal?

Options:

A.  

Statically typed

B.  

Weakly typed

C.  

Strongly typed

D.  

Dynamically typed

Discussion 0
Question # 171

An organization has been collecting a large amount of redundant and unusable data and filling up the storage area network (SAN). Management has requested the identification of a solution that will address ongoing storage problems. Which is the BEST technical solution?

Options:

A.  

Deduplication

B.  

Compression

C.  

Replication

D.  

Caching

Discussion 0
Question # 172

The Chief Information Security Officer (CISO) of an organization has requested that a Service Organization Control (SOC) report be created to outline the security and availability of a

particular system over a 12-month period. Which type of SOC report should be utilized?

Options:

A.  

SOC 1 Type 1

B.  

SOC 2 Type 2

C.  

SOC 2 Type 2

D.  

SOC 3 Type 1

Discussion 0
Question # 173

When selecting a disk encryption technology, which of the following MUST also be assured to be encrypted?

Options:

A.  

Master Boot Record (MBR)

B.  

Pre-boot environment

C.  

Basic Input Output System (BIOS)

D.  

Hibernation file

Discussion 0
Question # 174

Which of the following in the BEST way to reduce the impact of an externally sourced flood attack?

Options:

A.  

Stock the source address at the firewall.

B.  

Have this service provide block the source address.

C.  

Block all inbound traffic until the flood ends.

D.  

Have the source service provider block the address

Discussion 0
Question # 175

What is the FIRST step that should be considered in a Data Loss Prevention (DLP) program?

Options:

A.  

Configuration management (CM)

B.  

Information Rights Management (IRM)

C.  

Policy creation

D.  

Data classification

Discussion 0
Question # 176

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.  

Diffie-Hellman algorithm

B.  

Secure Sockets Layer (SSL)

C.  

Advanced Encryption Standard (AES)

D.  

Message Digest 5 (MD5)

Discussion 0
Question # 177

Which of the following mobile code security models relies only on trust?

Options:

A.  

Code signing

B.  

Class authentication

C.  

Sandboxing

D.  

Type safety

Discussion 0
Question # 178

Who in the organization is accountable for classification of data information assets?

Options:

A.  

Data owner

B.  

Data architect

C.  

Chief Information Security Officer (CISO)

D.  

Chief Information Officer (CIO)

Discussion 0
Question # 179

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.  

Hashing the data before encryption

B.  

Hashing the data after encryption

C.  

Compressing the data after encryption

D.  

Compressing the data before encryption

Discussion 0
Question # 180

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.  

Implementation Phase

B.  

Initialization Phase

C.  

Cancellation Phase

D.  

Issued Phase

Discussion 0
Question # 181

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

Options:

A.  

Common Vulnerabilities and Exposures (CVE)

B.  

Common Vulnerability Scoring System (CVSS)

C.  

Asset Reporting Format (ARF)

D.  

Open Vulnerability and Assessment Language (OVAL)

Discussion 0
Question # 182

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.  

Confidentiality

B.  

Integrity

C.  

Identification

D.  

Availability

Discussion 0
Question # 183

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.  

After the system preliminary design has been developed and the data security categorization has been performed

B.  

After the vulnerability analysis has been performed and before the system detailed design begins

C.  

After the system preliminary design has been developed and before the data security categorization begins

D.  

After the business functional analysis and the data security categorization have been performed

Discussion 0
Question # 184

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.  

Lack of software documentation

B.  

License agreements requiring release of modified code

C.  

Expiration of the license agreement

D.  

Costs associated with support of the software

Discussion 0
Question # 185

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.  

System acquisition and development

B.  

System operations and maintenance

C.  

System initiation

D.  

System implementation

Discussion 0
Question # 186

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.  

Debug the security issues

B.  

Migrate to newer, supported applications where possible

C.  

Conduct a security assessment

D.  

Protect the legacy application with a web application firewall

Discussion 0
Question # 187

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer

C.  

The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.  

Least privilege

B.  

Privilege escalation

C.  

Defense in depth

D.  

Privilege bracketing

Discussion 0
Question # 188

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.  

Check arguments in function calls

B.  

Test for the security patch level of the environment

C.  

Include logging functions

D.  

Digitally sign each application module

Discussion 0
Question # 189

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.  

Purchase software from a limited list of retailers

B.  

Verify the hash key or certificate key of all updates

C.  

Do not permit programs, patches, or updates from the Internet

D.  

Test all new software in a segregated environment

Discussion 0
Question # 190

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.  

Take the computer to a forensic lab

B.  

Make a copy of the hard drive

C.  

Start documenting

D.  

Turn off the computer

Discussion 0
Question # 191

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.  

Continuously without exception for all security controls

B.  

Before and after each change of the control

C.  

At a rate concurrent with the volatility of the security control

D.  

Only during system implementation and decommissioning

Discussion 0
Question # 192

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.  

Hardware and software compatibility issues

B.  

Applications’ critically and downtime tolerance

C.  

Budget constraints and requirements

D.  

Cost/benefit analysis and business objectives

Discussion 0
Question # 193

What is the PRIMARY reason for implementing change management?

Options:

A.  

Certify and approve releases to the environment

B.  

Provide version rollbacks for system changes

C.  

Ensure that all applications are approved

D.  

Ensure accountability for changes to the environment

Discussion 0
Question # 194

Which of the following is the FIRST step in the incident response process?

Options:

A.  

Determine the cause of the incident

B.  

Disconnect the system involved from the network

C.  

Isolate and contain the system involved

D.  

Investigate all symptoms to confirm the incident

Discussion 0
Question # 195

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.  

Warm site

B.  

Hot site

C.  

Mirror site

D.  

Cold site

Discussion 0
Question # 196

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.  

Guaranteed recovery of all business functions

B.  

Minimization of the need decision making during a crisis

C.  

Insurance against litigation following a disaster

D.  

Protection from loss of organization resources

Discussion 0
Question # 197

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.  

When it has been validated by the Business Continuity (BC) manager

B.  

When it has been validated by the board of directors

C.  

When it has been validated by all threat scenarios

D.  

When it has been validated by realistic exercises

Discussion 0
Question # 198

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.  

Walkthrough

B.  

Simulation

C.  

Parallel

D.  

White box

Discussion 0
Question # 199

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.  

Collecting security events and correlating them to identify anomalies

B.  

Facilitating system-wide visibility into the activities of critical user accounts

C.  

Encompassing people, process, and technology

D.  

Logging both scheduled and unscheduled system changes

Discussion 0
Question # 200

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.  

Consolidation of multiple providers

B.  

Directory synchronization

C.  

Web based logon

D.  

Automated account management

Discussion 0
Question # 201

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.  

Absence of a Business Intelligence (BI) solution

B.  

Inadequate cost modeling

C.  

Improper deployment of the Service-Oriented Architecture (SOA)

D.  

Insufficient Service Level Agreement (SLA)

Discussion 0
Question # 202

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.  

Disable all unnecessary services

B.  

Ensure chain of custody

C.  

Prepare another backup of the system

D.  

Isolate the system from the network

Discussion 0
Question # 203

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.  

Ensuring quality and validation through periodic audits for ongoing data integrity

B.  

Maintaining fundamental data availability, including data storage and archiving

C.  

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.  

Determining the impact the information has on the mission of the organization

Discussion 0
Question # 204

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.  

Platform as a Service (PaaS)

B.  

Identity as a Service (IDaaS)

C.  

Desktop as a Service (DaaS)

D.  

Software as a Service (SaaS)

Discussion 0
Question # 205

Which one of the following affects the classification of data?

Options:

A.  

Assigned security label

B.  

Multilevel Security (MLS) architecture

C.  

Minimum query size

D.  

Passage of time

Discussion 0
Question # 206

Which of the following is an initial consideration when developing an information security management system?

Options:

A.  

Identify the contractual security obligations that apply to the organizations

B.  

Understand the value of the information assets

C.  

Identify the level of residual risk that is tolerable to management

D.  

Identify relevant legislative and regulatory compliance requirements

Discussion 0
Question # 207

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.  

Personal Identity Verification (PIV)

B.  

Cardholder Unique Identifier (CHUID) authentication

C.  

Physical Access Control System (PACS) repeated attempt detection

D.  

Asymmetric Card Authentication Key (CAK) challenge-response

Discussion 0
Question # 208

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.  

The department should report to the business owner

B.  

Ownership of the asset should be periodically reviewed

C.  

Individual accountability should be ensured

D.  

All members should be trained on their responsibilities

Discussion 0
Question # 209

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.  

The process will require too many resources

B.  

It will be difficult to apply to both hardware and software

C.  

It will be difficult to assign ownership to the data

D.  

The process will be perceived as having value

Discussion 0
Question # 210

In a data classification scheme, the data is owned by the

Options:

A.  

system security managers

B.  

business managers

C.  

Information Technology (IT) managers

D.  

end users

Discussion 0
Question # 211

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.  

Transport layer

B.  

Application layer

C.  

Network layer

D.  

Session layer

Discussion 0
Question # 212

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.  

Packet filtering

B.  

Port services filtering

C.  

Content filtering

D.  

Application access control

Discussion 0
Question # 213

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.  

Intrusion Prevention Systems (IPS)

B.  

Intrusion Detection Systems (IDS)

C.  

Stateful firewalls

D.  

Network Behavior Analysis (NBA) tools

Discussion 0
Question # 214

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.  

Implement packet filtering on the network firewalls

B.  

Install Host Based Intrusion Detection Systems (HIDS)

C.  

Require strong authentication for administrators

D.  

Implement logical network segmentation at the switches

Discussion 0
Question # 215

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.  

WEP uses a small range Initialization Vector (IV)

B.  

WEP uses Message Digest 5 (MD5)

C.  

WEP uses Diffie-Hellman

D.  

WEP does not use any Initialization Vector (IV)

Discussion 0
Question # 216

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.  

To send excessive amounts of data to a process, making it unpredictable

B.  

To intercept network traffic without authorization

C.  

To disguise the destination address from a target’s IP filtering devices

D.  

To convince a system that it is communicating with a known entity

Discussion 0
Question # 217

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.  

Link layer

B.  

Physical layer

C.  

Session layer

D.  

Application layer

Discussion 0
Question # 218

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.  

Add a new rule to the application layer firewall

B.  

Block access to the service

C.  

Install an Intrusion Detection System (IDS)

D.  

Patch the application source code

Discussion 0
Question # 219

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.  

Layer 2 Tunneling Protocol (L2TP)

B.  

Link Control Protocol (LCP)

C.  

Challenge Handshake Authentication Protocol (CHAP)

D.  

Packet Transfer Protocol (PTP)

Discussion 0
Question # 220

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.  

Change management processes

B.  

User administration procedures

C.  

Operating System (OS) baselines

D.  

System backup documentation

Discussion 0
Question # 221

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.  

Quarterly access reviews

B.  

Security continuous monitoring

C.  

Business continuity testing

D.  

Annual security training

Discussion 0
Question # 222

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.  

Encryption of audit logs

B.  

No archiving of audit logs

C.  

Hashing of audit logs

D.  

Remote access audit logs

Discussion 0
Question # 223

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.  

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.  

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.  

Management teams will understand the testing objectives and reputational risk to the organization

D.  

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Discussion 0
Question # 224

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.  

Host VM monitor audit logs

B.  

Guest OS access controls

C.  

Host VM access controls

D.  

Guest OS audit logs

Discussion 0
Get CISSP dumps and pass your exam in 24 hours!

Free Exams Sample Questions