Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

CISSP Certified Information Systems Security Professional (CISSP) Questions and Answers

Questions 4

An organization is selecting a service provider to assist in the consolidation of multiple computing sites including development, implementation and ongoing support of various computer systems. Which of the following MUST be verified by the Information Security Department?

Options:

A.

The service provider's policies are consistent with ISO/IEC27001 and there is evidence that the service provider is following those policies.

B.

The service provider will segregate the data within its systems and ensure that each region's policies are met.

C.

The service provider will impose controls and protections that meet or exceed the current systems controls and produce audit logs as verification.

D.

The service provider's policies can meet the requirements imposed by the new environment even if they differ from the organization's current policies.

Buy Now
Questions 5

The Hardware Abstraction Layer (HAL) is implemented in the

Options:

A.

system software.

B.

system hardware.

C.

application software.

D.

network hardware.

Buy Now
Questions 6

In a basic SYN flood attack, what is the attacker attempting to achieve?

Options:

A.

Exceed the threshold limit of the connection queue for a given service

B.

Set the threshold to zero for a given service

C.

Cause the buffer to overflow, allowing root access

D.

Flush the register stack, allowing hijacking of the root account

Buy Now
Questions 7

What technique BEST describes antivirus software that detects viruses by watching anomalous behavior?

Options:

A.

Signature

B.

Inference

C.

Induction

D.

Heuristic

Buy Now
Questions 8

Which of the following is a potential risk when a program runs in privileged mode?

Options:

A.

It may serve to create unnecessary code complexity

B.

It may not enforce job separation duties

C.

It may create unnecessary application hardening

D.

It may allow malicious code to be inserted

Buy Now
Questions 9

What is an effective practice when returning electronic storage media to third parties for repair?

Options:

A.

Ensuring the media is not labeled in any way that indicates the organization's name.

B.

Disassembling the media and removing parts that may contain sensitive datA.

C.

Physically breaking parts of the media that may contain sensitive datA.

D.

Establishing a contract with the third party regarding the secure handling of the mediA.

Buy Now
Questions 10

Alternate encoding such as hexadecimal representations is MOST often observed in which of the following forms of attack?

Options:

A.

Smurf

B.

Rootkit exploit

C.

Denial of Service (DoS)

D.

Cross site scripting (XSS)

Buy Now
Questions 11

An organization is designing a large enterprise-wide document repository system. They plan to have several different classification level areas with increasing levels of controls. The BEST way to ensure document confidentiality in the repository is to

Options:

A.

encrypt the contents of the repository and document any exceptions to that requirement.

B.

utilize Intrusion Detection System (IDS) set drop connections if too many requests for documents are detected.

C.

keep individuals with access to high security areas from saving those documents into lower security areas.

D.

require individuals with access to the system to sign Non-Disclosure Agreements (NDA).

Buy Now
Questions 12

Which of the following actions should be performed when implementing a change to a database schema in a production system?

Options:

A.

Test in development, determine dates, notify users, and implement in production

B.

Apply change to production, run in parallel, finalize change in production, and develop a back-out strategy

C.

Perform user acceptance testing in production, have users sign off, and finalize change

D.

Change in development, perform user acceptance testing, develop a back-out strategy, and implement change

Buy Now
Questions 13

An external attacker has compromised an organization's network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker's ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Require strong authentication for administrators

C.

Install Host Based Intrusion Detection Systems (HIDS)

D.

Implement logical network segmentation at the switches

Buy Now
Questions 14

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

Options:

A.

Trusted path

B.

Malicious logic

C.

Social engineering

D.

Passive misuse

Buy Now
Questions 15

Which of the following is a security limitation of File Transfer Protocol (FTP)?

Options:

A.

Passive FTP is not compatible with web browsers.

B.

Anonymous access is allowed.

C.

FTP uses Transmission Control Protocol (TCP) ports 20 and 21.

D.

Authentication is not encrypted.

Buy Now
Questions 16

Which one of the following considerations has the LEAST impact when considering transmission security?

Options:

A.

Network availability

B.

Data integrity

C.

Network bandwidth

D.

Node locations

Buy Now
Questions 17

The BEST method of demonstrating a company's security level to potential customers is

Options:

A.

a report from an external auditor.

B.

responding to a customer's security questionnaire.

C.

a formal report from an internal auditor.

D.

a site visit by a customer's security team.

Buy Now
Questions 18

Which Hyper Text Markup Language 5 (HTML5) option presents a security challenge for network data leakage prevention and/or monitoring?

Options:

A.

Cross Origin Resource Sharing (CORS)

B.

WebSockets

C.

Document Object Model (DOM) trees

D.

Web Interface Definition Language (IDL)

Buy Now
Questions 19

The birthday attack is MOST effective against which one of the following cipher technologies?

Options:

A.

Chaining block encryption

B.

Asymmetric cryptography

C.

Cryptographic hash

D.

Streaming cryptography

Buy Now
Questions 20

Which of the following is the MOST important consideration when storing and processing Personally Identifiable Information (PII)?

Options:

A.

Encrypt and hash all PII to avoid disclosure and tampering.

B.

Store PII for no more than one year.

C.

Avoid storing PII in a Cloud Service Provider.

D.

Adherence to collection limitation laws and regulations.

Buy Now
Questions 21

When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and

Options:

A.

flexible.

B.

confidential.

C.

focused.

D.

achievable.

Buy Now
Questions 22

When transmitting information over public networks, the decision to encrypt it should be based on

Options:

A.

the estimated monetary value of the information.

B.

whether there are transient nodes relaying the transmission.

C.

the level of confidentiality of the information.

D.

the volume of the information.

Buy Now
Questions 23

Following the completion of a network security assessment, which of the following can BEST be demonstrated?

Options:

A.

The effectiveness of controls can be accurately measured

B.

A penetration test of the network will fail

C.

The network is compliant to industry standards

D.

All unpatched vulnerabilities have been identified

Buy Now
Questions 24

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Buy Now
Questions 25

Which one of the following affects the classification of data?

Options:

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Buy Now
Questions 26

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Buy Now
Questions 27

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Buy Now
Questions 28

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Buy Now
Questions 29

Which of the following is an initial consideration when developing an information security management system?

Options:

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Buy Now
Questions 30

In a data classification scheme, the data is owned by the

Options:

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Buy Now
Questions 31

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Buy Now
Questions 32

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Buy Now
Questions 33

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Buy Now
Questions 34

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Buy Now
Questions 35

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Buy Now
Questions 36

Which Web Services Security (WS-Security) specification negotiates how security tokens will be issued, renewed and validated? Click on the correct specification in the image below.

CISSP Question 36

Options:

Buy Now
Questions 37

Which of the following is the MOST difficult to enforce when using cloud computing?

Options:

A.

Data access

B.

Data backup

C.

Data recovery

D.

Data disposal

Buy Now
Questions 38

Refer to the information below to answer the question.

An organization has hired an information security officer to lead their security department. The officer has adequate people resources but is lacking the other necessary components to have an effective security program. There are numerous initiatives requiring security involvement.

Which of the following is considered the MOST important priority for the information security officer?

Options:

A.

Formal acceptance of the security strategy

B.

Disciplinary actions taken against unethical behavior

C.

Development of an awareness program for new employees

D.

Audit of all organization system configurations for faults

Buy Now
Questions 39

Which of the following is the MOST beneficial to review when performing an IT audit?

Options:

A.

Audit policy

B.

Security log

C.

Security policies

D.

Configuration settings

Buy Now
Questions 40

Which of the following is the BEST way to determine if a particular system is able to identify malicious software without executing it?

Options:

A.

Testing with a Botnet

B.

Testing with an EICAR file

C.

Executing a binary shellcode

D.

Run multiple antivirus programs

Buy Now
Questions 41

When is security personnel involvement in the Systems Development Life Cycle (SDLC) process MOST beneficial?

Options:

A.

Testing phase

B.

Development phase

C.

Requirements definition phase

D.

Operations and maintenance phase

Buy Now
Questions 42

From a security perspective, which of the following is a best practice to configure a Domain Name Service (DNS) system?

Options:

A.

Configure secondary servers to use the primary server as a zone forwarder.

B.

Block all Transmission Control Protocol (TCP) connections.

C.

Disable all recursive queries on the name servers.

D.

Limit zone transfers to authorized devices.

Buy Now
Questions 43

Which of the following violates identity and access management best practices?

Options:

A.

User accounts

B.

System accounts

C.

Generic accounts

D.

Privileged accounts

Buy Now
Questions 44

According to best practice, which of the following is required when implementing third party software in a production environment?

Options:

A.

Scan the application for vulnerabilities

B.

Contract the vendor for patching

C.

Negotiate end user application training

D.

Escrow a copy of the software

Buy Now
Questions 45

What is the MAIN feature that onion routing networks offer?

Options:

A.

Non-repudiation

B.

Traceability

C.

Anonymity

D.

Resilience

Buy Now
Questions 46

What is the MOST important reason to configure unique user IDs?

Options:

A.

Supporting accountability

B.

Reducing authentication errors

C.

Preventing password compromise

D.

Supporting Single Sign On (SSO)

Buy Now
Questions 47

A security manager has noticed an inconsistent application of server security controls resulting in vulnerabilities on critical systems. What is the MOST likely cause of this issue?

Options:

A.

A lack of baseline standards

B.

Improper documentation of security guidelines

C.

A poorly designed security policy communication program

D.

Host-based Intrusion Prevention System (HIPS) policies are ineffective

Buy Now
Questions 48

Which of the following MOST influences the design of the organization's electronic monitoring policies?

Options:

A.

Workplace privacy laws

B.

Level of organizational trust

C.

Results of background checks

D.

Business ethical considerations

Buy Now
Questions 49

Which of the following assures that rules are followed in an identity management architecture?

Options:

A.

Policy database

B.

Digital signature

C.

Policy decision point

D.

Policy enforcement point

Buy Now
Questions 50

Which of the following is the BEST solution to provide redundancy for telecommunications links?

Options:

A.

Provide multiple links from the same telecommunications vendor.

B.

Ensure that the telecommunications links connect to the network in one location.

C.

Ensure that the telecommunications links connect to the network in multiple locations.

D.

Provide multiple links from multiple telecommunications vendors.

Buy Now
Questions 51

The amount of data that will be collected during an audit is PRIMARILY determined by the.

Options:

A.

audit scope.

B.

auditor's experience level.

C.

availability of the data.

D.

integrity of the data.

Buy Now
Questions 52

Which of the following is the PRIMARY security concern associated with the implementation of smart cards?

Options:

A.

The cards have limited memory

B.

Vendor application compatibility

C.

The cards can be misplaced

D.

Mobile code can be embedded in the card

Buy Now
Questions 53

When writing security assessment procedures, what is the MAIN purpose of the test outputs and reports?

Options:

A.

To force the software to fail and document the process

B.

To find areas of compromise in confidentiality and integrity

C.

To allow for objective pass or fail decisions

D.

To identify malware or hidden code within the test results

Buy Now
Questions 54

Which of the following is the MAIN reason for using configuration management?

Options:

A.

To provide centralized administration

B.

To reduce the number of changes

C.

To reduce errors during upgrades

D.

To provide consistency in security controls

Buy Now
Questions 55

Which Web Services Security (WS-Security) specification handles the management of security tokens and the underlying policies for granting access? Click on the correct specification in the image below.

CISSP Question 55

Options:

Buy Now
Questions 56

Which of the following activities BEST identifies operational problems, security misconfigurations, and malicious attacks?

Options:

A.

Policy documentation review

B.

Authentication validation

C.

Periodic log reviews

D.

Interface testing

Buy Now
Questions 57

Discretionary Access Control (DAC) is based on which of the following?

Options:

A.

Information source and destination

B.

Identification of subjects and objects

C.

Security labels and privileges

D.

Standards and guidelines

Buy Now
Questions 58

Which of the following roles has the obligation to ensure that a third party provider is capable of processing and handling data in a secure manner and meeting the standards set by the organization?

Options:

A.

Data Custodian

B.

Data Owner

C.

Data Creator

D.

Data User

Buy Now
Questions 59

After a thorough analysis, it was discovered that a perpetrator compromised a network by gaining access to the network through a Secure Socket Layer (SSL) Virtual Private Network (VPN) gateway. The perpetrator guessed a username and brute forced the password to gain access. Which of the following BEST mitigates this issue?

Options:

A.

Implement strong passwords authentication for VPN

B.

Integrate the VPN with centralized credential stores

C.

Implement an Internet Protocol Security (IPSec) client

D.

Use two-factor authentication mechanisms

Buy Now
Questions 60

Which of the following BEST describes the purpose of performing security certification?

Options:

A.

To identify system threats, vulnerabilities, and acceptable level of risk

B.

To formalize the confirmation of compliance to security policies and standards

C.

To formalize the confirmation of completed risk mitigation and risk analysis

D.

To verify that system architecture and interconnections with other systems are effectively implemented

Buy Now
Questions 61

At which layer of the Open Systems Interconnect (OSI) model are the source and destination address for a datagram handled?

Options:

A.

Transport Layer

B.

Data-Link Layer

C.

Network Layer

D.

Application Layer

Buy Now
Questions 62

A Certified Information Systems Security Professional (CISSP) with identity and access management (IAM) responsibilities is asked by the Chief Information Security Officer (CISO) to4 perform a vulnerability assessment on a web application to pass a Payment Card Industry (PCI) audit. The CISSP has never performed this before. According to the (ISC)? Code of Professional Ethics, which of the following should the CISSP do?

Options:

A.

Review the CISSP guidelines for performing a vulnerability assessment before proceeding to complete it

B.

Review the PCI requirements before performing the vulnerability assessment

C.

Inform the CISO that they are unable to perform the task because they should render only those services for which they are fully competent and qualified

D.

Since they are CISSP certified, they have enough knowledge to assist with the request, but will need assistance in order to complete it in a timely manner

Buy Now
Questions 63

Which of the following is TRUE about Disaster Recovery Plan (DRP) testing?

Options:

A.

Operational networks are usually shut down during testing.

B.

Testing should continue even if components of the test fail.

C.

The company is fully prepared for a disaster if all tests pass.

D.

Testing should not be done until the entire disaster plan can be tested.

Buy Now
Questions 64

The process of mutual authentication involves a computer system authenticating a user and authenticating the

Options:

A.

user to the audit process.

B.

computer system to the user.

C.

user's access to all authorized objects.

D.

computer system to the audit process.

Buy Now
Questions 65

Which of the following is a method used to prevent Structured Query Language (SQL) injection attacks?

Options:

A.

Data compression

B.

Data classification

C.

Data warehousing

D.

Data validation

Buy Now
Questions 66

Which one of these risk factors would be the LEAST important consideration in choosing a building site for a new computer facility?

Options:

A.

Vulnerability to crime

B.

Adjacent buildings and businesses

C.

Proximity to an airline flight path

D.

Vulnerability to natural disasters

Buy Now
Questions 67

The BEST way to check for good security programming practices, as well as auditing for possible backdoors, is to conduct

Options:

A.

log auditing.

B.

code reviews.

C.

impact assessments.

D.

static analysis.

Buy Now
Questions 68

Which of the following is an essential element of a privileged identity lifecycle management?

Options:

A.

Regularly perform account re-validation and approval

B.

Account provisioning based on multi-factor authentication

C.

Frequently review performed activities and request justification

D.

Account information to be provided by supervisor or line manager

Buy Now
Questions 69

Which of the following is considered best practice for preventing e-mail spoofing?

Options:

A.

Spam filtering

B.

Cryptographic signature

C.

Uniform Resource Locator (URL) filtering

D.

Reverse Domain Name Service (DNS) lookup

Buy Now
Questions 70

An Intrusion Detection System (IDS) is generating alarms that a user account has over 100 failed login attempts per minute. A sniffer is placed on the network, and a variety of passwords for that user are noted. Which of the following is MOST likely occurring?

Options:

A.

A dictionary attack

B.

A Denial of Service (DoS) attack

C.

A spoofing attack

D.

A backdoor installation

Buy Now
Questions 71

Which of the following mobile code security models relies only on trust?

Options:

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Buy Now
Questions 72

Who in the organization is accountable for classification of data information assets?

Options:

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Buy Now
Questions 73

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Buy Now
Questions 74

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Buy Now
Questions 75

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

Options:

A.

Common Vulnerabilities and Exposures (CVE)

B.

Common Vulnerability Scoring System (CVSS)

C.

Asset Reporting Format (ARF)

D.

Open Vulnerability and Assessment Language (OVAL)

Buy Now
Questions 76

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Buy Now
Questions 77

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Buy Now
Questions 78

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Buy Now
Questions 79

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Buy Now
Questions 80

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Buy Now
Questions 81

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Buy Now
Questions 82

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Buy Now
Questions 83

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Buy Now
Questions 84

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Buy Now
Questions 85

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.

Application

B.

Storage

C.

Power

D.

Network

Buy Now
Questions 86

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Buy Now
Questions 87

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Buy Now
Questions 88

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Buy Now
Questions 89

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Buy Now
Questions 90

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Buy Now
Questions 91

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Buy Now
Questions 92

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Buy Now
Questions 93

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Buy Now
Questions 94

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Buy Now
Questions 95

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Buy Now
Questions 96

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Buy Now
Questions 97

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Buy Now
Questions 98

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Buy Now
Questions 99

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Buy Now
Questions 100

Which of the following is the FIRST step in the incident response process?

Options:

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Buy Now
Questions 101

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Buy Now
Questions 102

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Buy Now
Questions 103

What is the PRIMARY reason for implementing change management?

Options:

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Buy Now
Questions 104

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Buy Now
Questions 105

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Buy Now
Questions 106

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

What MUST the plan include in order to reduce client-side exploitation?

Options:

A.

Approved web browsers

B.

Network firewall procedures

C.

Proxy configuration

D.

Employee education

Buy Now
Questions 107

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following solutions would have MOST likely detected the use of peer-to-peer programs when the computer was connected to the office network?

Options:

A.

Anti-virus software

B.

Intrusion Prevention System (IPS)

C.

Anti-spyware software

D.

Integrity checking software

Buy Now
Questions 108

During an audit, the auditor finds evidence of potentially illegal activity. Which of the following is the MOST appropriate action to take?

Options:

A.

Immediately call the police

B.

Work with the client to resolve the issue internally

C.

Advise the person performing the illegal activity to cease and desist

D.

Work with the client to report the activity to the appropriate authority

Buy Now
Questions 109

What do Capability Maturity Models (CMM) serve as a benchmark for in an organization?

Options:

A.

Experience in the industry

B.

Definition of security profiles

C.

Human resource planning efforts

D.

Procedures in systems development

Buy Now
Questions 110

Which of the following is the MOST crucial for a successful audit plan?

Options:

A.

Defining the scope of the audit to be performed

B.

Identifying the security controls to be implemented

C.

Working with the system owner on new controls

D.

Acquiring evidence of systems that are not compliant

Buy Now
Questions 111

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

Following best practice, where should the permitted access for each department and job classification combination be specified?

Options:

A.

Security procedures

B.

Security standards

C.

Human resource policy

D.

Human resource standards

Buy Now
Questions 112

Which of the following secure startup mechanisms are PRIMARILY designed to thwart attacks?

Options:

A.

Timing

B.

Cold boot

C.

Side channel

D.

Acoustic cryptanalysis

Buy Now
Questions 113

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

In addition to authentication at the start of the user session, best practice would require re-authentication

Options:

A.

periodically during a session.

B.

for each business process.

C.

at system sign-off.

D.

after a period of inactivity.

Buy Now
Questions 114

Without proper signal protection, embedded systems may be prone to which type of attack?

Options:

A.

Brute force

B.

Tampering

C.

Information disclosure

D.

Denial of Service (DoS)

Buy Now
Questions 115

For a service provider, which of the following MOST effectively addresses confidentiality concerns for customers using cloud computing?

Options:

A.

Hash functions

B.

Data segregation

C.

File system permissions

D.

Non-repudiation controls

Buy Now
Questions 116

Which of the following describes the concept of a Single Sign -On (SSO) system?

Options:

A.

Users are authenticated to one system at a time.

B.

Users are identified to multiple systems with several credentials.

C.

Users are authenticated to multiple systems with one login.

D.

Only one user is using the system at a time.

Buy Now
Questions 117

What is a common challenge when implementing Security Assertion Markup Language (SAML) for identity integration between on-premise environment and an external identity provider service?

Options:

A.

Some users are not provisioned into the service.

B.

SAML tokens are provided by the on-premise identity provider.

C.

Single users cannot be revoked from the service.

D.

SAML tokens contain user information.

Buy Now
Questions 118

Which of the following MUST system and database administrators be aware of and apply when configuring systems used for storing personal employee data?

Options:

A.

Secondary use of the data by business users

B.

The organization's security policies and standards

C.

The business purpose for which the data is to be used

D.

The overall protection of corporate resources and data

Buy Now
Questions 119

What is the MOST critical factor to achieve the goals of a security program?

Options:

A.

Capabilities of security resources

B.

Executive management support

C.

Effectiveness of security management

D.

Budget approved for security resources

Buy Now
Questions 120

Host-Based Intrusion Protection (HIPS) systems are often deployed in monitoring or learning mode during their initial implementation. What is the objective of starting in this mode?

Options:

A.

Automatically create exceptions for specific actions or files

B.

Determine which files are unsafe to access and blacklist them

C.

Automatically whitelist actions or files known to the system

D.

Build a baseline of normal or safe system events for review

Buy Now
Questions 121

Which of the following is the MOST effective attack against cryptographic hardware modules?

Options:

A.

Plaintext

B.

Brute force

C.

Power analysis

D.

Man-in-the-middle (MITM)

Buy Now
Questions 122

Refer to the information below to answer the question.

An organization has hired an information security officer to lead their security department. The officer has adequate people resources but is lacking the other necessary components to have an effective security program. There are numerous initiatives requiring security involvement.

The effectiveness of the security program can PRIMARILY be measured through

Options:

A.

audit findings.

B.

risk elimination.

C.

audit requirements.

D.

customer satisfaction.

Buy Now
Questions 123

Which of the following is a detective access control mechanism?

Options:

A.

Log review

B.

Least privilege

C.

Password complexity

D.

Non-disclosure agreement

Buy Now
Questions 124

Which of the following is required to determine classification and ownership?

Options:

A.

System and data resources are properly identified

B.

Access violations are logged and audited

C.

Data file references are identified and linked

D.

System security controls are fully integrated

Buy Now
Questions 125

Multi-Factor Authentication (MFA) is necessary in many systems given common types of password attacks. Which of the following is a correct list of password attacks?

Options:

A.

Masquerading, salami, malware, polymorphism

B.

Brute force, dictionary, phishing, keylogger

C.

Zeus, netbus, rabbit, turtle

D.

Token, biometrics, IDS, DLP

Buy Now
Questions 126

At a MINIMUM, audits of permissions to individual or group accounts should be scheduled

Options:

A.

annually

B.

to correspond with staff promotions

C.

to correspond with terminations

D.

continually

Buy Now
Questions 127

A security analyst for a large financial institution is reviewing network traffic related to an incident. The analyst determines the traffic is irrelevant to the investigation but in the process of the review, the analyst also finds that an applications data, which included full credit card cardholder data, is transferred in clear text between the server and user’s desktop. The analyst knows this violates the Payment Card Industry Data Security Standard (PCI-DSS). Which of the following is the analyst’s next step?

Options:

A.

Send the log file co-workers for peer review

B.

Include the full network traffic logs in the incident report

C.

Follow organizational processes to alert the proper teams to address the issue.

D.

Ignore data as it is outside the scope of the investigation and the analyst’s role.

Buy Now
Questions 128

Which of the following mechanisms will BEST prevent a Cross-Site Request Forgery (CSRF) attack?

Options:

A.

parameterized database queries

B.

whitelist input values

C.

synchronized session tokens

D.

use strong ciphers

Buy Now
Questions 129

What is the second step in the identity and access provisioning lifecycle?

Options:

A.

Provisioning

B.

Review

C.

Approval

D.

Revocation

Buy Now
Questions 130

Which of the following is part of a Trusted Platform Module (TPM)?

Options:

A.

A non-volatile tamper-resistant storage for storing both data and signing keys in a secure fashion

B.

A protected Pre-Basic Input/Output System (BIOS) which specifies a method or a metric for “measuring”

the state of a computing platform

C.

A secure processor targeted at managing digital keys and accelerating digital signing

D.

A platform-independent software interface for accessing computer functions

Buy Now
Questions 131

A user has infected a computer with malware by connecting a Universal Serial Bus (USB) storage device.

Which of the following is MOST effective to mitigate future infections?

Options:

A.

Develop a written organizational policy prohibiting unauthorized USB devices

B.

Train users on the dangers of transferring data in USB devices

C.

Implement centralized technical control of USB port connections

D.

Encrypt removable USB devices containing data at rest

Buy Now
Questions 132

A post-implementation review has identified that the Voice Over Internet Protocol (VoIP) system was designed

to have gratuitous Address Resolution Protocol (ARP) disabled.

Why did the network architect likely design the VoIP system with gratuitous ARP disabled?

Options:

A.

Gratuitous ARP requires the use of Virtual Local Area Network (VLAN) 1.

B.

Gratuitous ARP requires the use of insecure layer 3 protocols.

C.

Gratuitous ARP requires the likelihood of a successful brute-force attack on the phone.

D.

Gratuitous ARP requires the risk of a Man-in-the-Middle (MITM) attack.

Buy Now
Questions 133

Drag the following Security Engineering terms on the left to the BEST definition on the right.

CISSP Question 133

Options:

Buy Now
Questions 134

Which type of test would an organization perform in order to locate and target exploitable defects?

Options:

A.

Penetration

B.

System

C.

Performance

D.

Vulnerability

Buy Now
Questions 135

The core component of Role Based Access Control (RBAC) must be constructed of defined data elements.

Which elements are required?

Options:

A.

Users, permissions, operations, and protected objects

B.

Roles, accounts, permissions, and protected objects

C.

Users, roles, operations, and protected objects

D.

Roles, operations, accounts, and protected objects

Buy Now
Questions 136

Which of the following is MOST appropriate for protecting confidentially of data stored on a hard drive?

Options:

A.

Triple Data Encryption Standard (3DES)

B.

Advanced Encryption Standard (AES)

C.

Message Digest 5 (MD5)

D.

Secure Hash Algorithm 2(SHA-2)

Buy Now
Questions 137

Which of the following MUST be in place to recognize a system attack?

Options:

A.

Stateful firewall

B.

Distributed antivirus

C.

Log analysis

D.

Passive honeypot

Buy Now
Questions 138

What MUST each information owner do when a system contains data from multiple information owners?

Options:

A.

Provide input to the Information System (IS) owner regarding the security requirements of the data

B.

Review the Security Assessment report (SAR) for the Information System (IS) and authorize the IS to

operate.

C.

Develop and maintain the System Security Plan (SSP) for the Information System (IS) containing the data

D.

Move the data to an Information System (IS) that does not contain data owned by other information

owners

Buy Now
Questions 139

Which of the BEST internationally recognized standard for evaluating security products and systems?

Options:

A.

Payment Card Industry Data Security Standards (PCI-DSS)

B.

Common Criteria (CC)

C.

Health Insurance Portability and Accountability Act (HIPAA)

D.

Sarbanes-Oxley (SOX)

Buy Now
Questions 140

Which of the following is a characteristic of an internal audit?

Options:

A.

An internal audit is typically shorter in duration than an external audit.

B.

The internal audit schedule is published to the organization well in advance.

C.

The internal auditor reports to the Information Technology (IT) department

D.

Management is responsible for reading and acting upon the internal audit results

Buy Now
Questions 141

Which of the following is the BEST way to reduce the impact of an externally sourced flood attack?

Options:

A.

Have the service provider block the soiree address.

B.

Have the soiree service provider block the address.

C.

Block the source address at the firewall.

D.

Block all inbound traffic until the flood ends.

Buy Now
Questions 142

Which of the following is the MOST challenging issue in apprehending cyber criminals?

Options:

A.

They often use sophisticated method to commit a crime.

B.

It is often hard to collect and maintain integrity of digital evidence.

C.

The crime is often committed from a different jurisdiction.

D.

There is often no physical evidence involved.

Buy Now
Questions 143

Which security access policy contains fixed security attributes that are used by the system to determine a

user’s access to a file or object?

Options:

A.

Mandatory Access Control (MAC)

B.

Access Control List (ACL)

C.

Discretionary Access Control (DAC)

D.

Authorized user control

Buy Now
Questions 144

As part of the security assessment plan, the security professional has been asked to use a negative testing strategy on a new website. Which of the following actions would be performed?

Options:

A.

Use a web scanner to scan for vulnerabilities within the website.

B.

Perform a code review to ensure that the database references are properly addressed.

C.

Establish a secure connection to the web server to validate that only the approved ports are open.

D.

Enter only numbers in the web form and verify that the website prompts the user to enter a valid input.

Buy Now
Questions 145

A Denial of Service (DoS) attack on a syslog server exploits weakness in which of the following protocols?

Options:

A.

Point-to-Point Protocol (PPP) and Internet Control Message Protocol (ICMP)

B.

Transmission Control Protocol (TCP) and User Datagram Protocol (UDP)

C.

Address Resolution Protocol (ARP) and Reverse Address Resolution Protocol (RARP)

D.

Transport Layer Security (TLS) and Secure Sockets Layer (SSL)

Buy Now
Questions 146

An organization plan on purchasing a custom software product developed by a small vendor to support its business model. Which unique consideration should be made part of the contractual agreement potential long-term risks associated with creating this dependency?

Options:

A.

A source code escrow clause

B.

Right to request an independent review of the software source code

C.

Due diligence form requesting statements of compliance with security requirements

D.

Access to the technical documentation

Buy Now
Questions 147

Attack trees are MOST useful for which of the following?

Options:

A.

Determining system security scopes

B.

Generating attack libraries

C.

Enumerating threats

D.

Evaluating Denial of Service (DoS) attacks

Buy Now
Questions 148

When determining who can accept the risk associated with a vulnerability, which of the following is the MOST important?

Options:

A.

Countermeasure effectiveness

B.

Type of potential loss

C.

Incident likelihood

D.

Information ownership

Buy Now
Questions 149

A security professional determines that a number of outsourcing contracts inherited from a previous merger do not adhere to the current security requirements. Which of the following BEST minimizes the risk of this

happening again?

Options:

A.

Define additional security controls directly after the merger

B.

Include a procurement officer in the merger team

C.

Verify all contracts before a merger occurs

D.

Assign a compliancy officer to review the merger conditions

Buy Now
Questions 150

Which of the following is a responsibility of a data steward?

Options:

A.

Ensure alignment of the data governance effort to the organization.

B.

Conduct data governance interviews with the organization.

C.

Document data governance requirements.

D.

Ensure that data decisions and impacts are communicated to the organization.

Buy Now
Questions 151

Match the name of access control model with its associated restriction.

Drag each access control model to its appropriate restriction access on the right.

CISSP Question 151

Options:

Buy Now
Questions 152

Which of the following is a benefit in implementing an enterprise Identity and Access Management (IAM) solution?

Options:

A.

Password requirements are simplified.

B.

Risk associated with orphan accounts is reduced.

C.

Segregation of duties is automatically enforced.

D.

Data confidentiality is increased.

Buy Now
Questions 153

Which of the following would BEST support effective testing of patch compatibility when patches are applied to an organization’s systems?

Options:

A.

Standardized configurations for devices

B.

Standardized patch testing equipment

C.

Automated system patching

D.

Management support for patching

Buy Now
Questions 154

Which of the following is the MOST important security goal when performing application interface testing?

Options:

A.

Confirm that all platforms are supported and function properly

B.

Evaluate whether systems or components pass data and control correctly to one another

C.

Verify compatibility of software, hardware, and network connections

D.

Examine error conditions related to external interfaces to prevent application details leakage

Buy Now
Questions 155

What does electronic vaulting accomplish?

Options:

A.

It protects critical files.

B.

It ensures the fault tolerance of Redundant Array of Independent Disks (RAID) systems

C.

It stripes all database records

D.

It automates the Disaster Recovery Process (DRP)

Buy Now
Questions 156

Which of the following are important criteria when designing procedures and acceptance criteria for acquired software?

Options:

A.

Code quality, security, and origin

B.

Architecture, hardware, and firmware

C.

Data quality, provenance, and scaling

D.

Distributed, agile, and bench testing

Buy Now
Questions 157

A minimal implementation of endpoint security includes which of the following?

Options:

A.

Trusted platforms

B.

Host-based firewalls

C.

Token-based authentication

D.

Wireless Access Points (AP)

Buy Now
Questions 158

Due to system constraints, a group of system administrators must share a high-level access set of credentials.

Which of the following would be MOST appropriate to implement?

Options:

A.

Increased console lockout times for failed logon attempts

B.

Reduce the group in size

C.

A credential check-out process for a per-use basis

D.

Full logging on affected systems

Buy Now
Questions 159

A company seizes a mobile device suspected of being used in committing fraud. What would be the BEST method used by a forensic examiner to isolate the powered-on device from the network and preserve the evidence?

Options:

A.

Put the device in airplane mode

B.

Suspend the account with the telecommunication provider

C.

Remove the SIM card

D.

Turn the device off

Buy Now
Questions 160

A control to protect from a Denial-of-Service (DoS) attach has been determined to stop 50% of attacks, and additionally reduces the impact of an attack by 50%. What is the residual risk?

Options:

A.

25%

B.

50%

C.

75%

D.

100%

Buy Now
Questions 161

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Buy Now
Questions 162

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Buy Now
Questions 163

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Buy Now
Questions 164

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Buy Now
Questions 165

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Buy Now
Questions 166

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Buy Now
Questions 167

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Buy Now
Questions 168

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Buy Now
Questions 169

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Buy Now
Questions 170

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Buy Now
Questions 171

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Buy Now
Questions 172

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Buy Now
Questions 173

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Buy Now
Questions 174

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Buy Now
Questions 175

A vulnerability in which of the following components would be MOST difficult to detect?

Options:

A.

Kernel

B.

Shared libraries

C.

Hardware

D.

System application

Buy Now
Questions 176

Application of which of the following Institute of Electrical and Electronics Engineers (IEEE) standards will prevent an unauthorized wireless device from being attached to a network?

Options:

A.

IEEE 802.1F

B.

IEEE 802.1H

C.

IEEE 802.1Q

D.

IEEE 802.1X

Buy Now
Questions 177

Which of the following command line tools can be used in the reconnaisance phase of a network vulnerability assessment?

Options:

A.

dig

B.

ifconfig

C.

ipconfig

D.

nbtstat

Buy Now
Questions 178

Which of the following is the MOST effective method of mitigating data theft from an active user workstation?

Options:

A.

Implement full-disk encryption

B.

Enable multifactor authentication

C.

Deploy file integrity checkers

D.

Disable use of portable devices

Buy Now
Questions 179

An organization has developed a major application that has undergone accreditation testing. After receiving the results of the evaluation, what is the final step before the application can be accredited?

Options:

A.

Acceptance of risk by the authorizing official

B.

Remediation of vulnerabilities

C.

Adoption of standardized policies and procedures

D.

Approval of the System Security Plan (SSP)

Buy Now
Questions 180

In general, servers that are facing the Internet should be placed in a demilitarized zone (DMZ). What is MAIN purpose of the DMZ?

Options:

A.

Reduced risk to internal systems.

B.

Prepare the server for potential attacks.

C.

Mitigate the risk associated with the exposed server.

D.

Bypass the need for a firewall.

Buy Now
Questions 181

The BEST example of the concept of "something that a user has" when providing an authorized user access to a computing system is

Options:

A.

the user's hand geometry.

B.

a credential stored in a token.

C.

a passphrase.

D.

the user's face.

Buy Now
Questions 182

Determining outage costs caused by a disaster can BEST be measured by the

Options:

A.

cost of redundant systems and backups.

B.

cost to recover from an outage.

C.

overall long-term impact of the outage.

D.

revenue lost during the outage.

Buy Now
Questions 183

An organization lacks a data retention policy. Of the following, who is the BEST person to consult for such requirement?

Options:

A.

Application Manager

B.

Database Administrator

C.

Privacy Officer

D.

Finance Manager

Buy Now
Questions 184

A proxy firewall operates at what layer of the Open System Interconnection (OSI) model?

Options:

A.

Transport

B.

Data link

C.

Network

D.

Application

Buy Now
Questions 185

Which of the following is the FIRST step an organization's security professional performs when defining a cyber-security program based upon industry standards?

Options:

A.

Map the organization's current security practices to industry standards and frameworks.

B.

Define the organization's objectives regarding security and risk mitigation.

C.

Select from a choice of security best practices.

D.

Review the past security assessments.

Buy Now
Questions 186

Clothing retailer employees are provisioned with user accounts that provide access to resources at partner businesses. All partner businesses use common identity and access management (IAM) protocols and differing technologies. Under the Extended Identity principle, what is the process flow between partner businesses to allow this TAM action?

Options:

A.

Clothing retailer acts as identity provider (IdP), confirms identity of user using industry standards, then sends credentials to partner businesses that act as a Service

Provider and allows access to services.

B.

Clothing retailer acts as User Self Service, confirms identity of user using industry standards, then sends credentials to partner businesses that act as a Service

Provider and allows access to services.

C.

Clothing retailer acts as Service Provider, confirms identity of user using industry standards, then sends credentials to partner businesses that act as an identity

provider (IdP) and allows access to resources.

D.

Clothing retailer acts as Access Control Provider, confirms access of user using industry standards, then sends credentials to partner businesses that act as a Service

Provider and allows access to resources.

Buy Now
Questions 187

Additional padding may be added to the Encapsulating security protocol (ESP) trailer to provide which of the following?

Options:

A.

Data origin authentication

B.

Partial traffic flow confidentiality

C.

protection ao>ainst replay attack

D.

Access control

Buy Now
Questions 188

What is the benefit of using Network Admission Control (NAC)?

Options:

A.

Operating system (OS) versions can be validated prior to allowing network access.

B.

NAC supports validation of the endpoint's security posture prior to allowing the session to go into an authorized state.

C.

NAC can require the use of certificates, passwords, or a combination of both before allowing network admission.

D.

NAC only supports Windows operating systems (OS).

Buy Now
Questions 189

Which algorithm gets its security from the difficulty of calculating discrete logarithms in a finite field and is used to distribute keys, but cannot be used to encrypt or decrypt messages?

Options:

A.

Diffie-Hellman

B.

Digital Signature Algorithm (DSA)

C.

Rivest-Shamir-Adleman (RSA)

D.

Kerberos

Buy Now
Questions 190

When designing on Occupent Emergency plan (OEP) for United states (US) Federal government facilities, what factor must be considered?

Options:

A.

location of emergency exits in building

B.

Average age of the agency employees

C.

Geographical location and structural design of building

D.

Federal agency for which plan is being drafted

Buy Now
Questions 191

What is a warn site when conducting Business continuity planning (BCP)

Options:

A.

A location, other than the normal facility, used to process data on a daily basis

B.

An area partially equipped with equipment and resources to recover business functions

C.

A place void of any resources or equipment except air conditioning and raised flooring

D.

An alternate facility that allows for Immediate cutover to enable continuation of business functions

Buy Now
Questions 192

Which security evaluation model assesses a product's Security Assurance Level (SAL) in comparison to similar solutions?

Options:

A.

Payment Card Industry Data Security Standard (PCI-DSS)

B.

International Organization for Standardization (ISO) 27001

C.

Common criteria (CC)

D.

Control Objectives for Information and Related Technology (COBIT)

Buy Now
Questions 193

Which of the following is the top barrier for companies to adopt cloud technology?

Options:

A.

Migration period

B.

Data integrity

C.

Cost

D.

Security

Buy Now
Questions 194

What is the MINIMUM standard for testing a disaster recovery plan (DRP)?

Options:

A.

Semi-annually and in alignment with a fiscal half-year business cycle

B.

Annually or less frequently depending upon audit department requirements

C.

Quarterly or more frequently depending upon the advice of the information security manager

D.

As often as necessary depending upon the stability of the environment and business requirements

Buy Now
Questions 195

A vehicle of a private courier company that transports backup data for offsite storage was robbed while in transport backup data for offsite was robbed while in transit. The incident management team is now responsible to estimate the robbery, which of the following would help the incident management team to MOST effectively analyze the business impact of the robbery?

Options:

A.

Log of backup administrative actions

B.

Log of the transported media and its classification marking

C.

Log of the transported media and Its detailed contents

D.

Log of backed up data and their respective data custodians

Buy Now
Questions 196

Which of the following is the MOST important consideration in selecting a security testing method based on different Radio-Frequency Identification (RFID) vulnerability types?

Options:

A.

The performance and resource utilization of tools

B.

The quality of results and usability of tools

C.

An understanding of the attack surface

D.

Adaptability of testing tools to multiple technologies

Buy Now
Questions 197

Which of the following is performed to determine a measure of success of a security awareness training program designed to prevent social engineering attacks?

Options:

A.

Employee evaluation of the training program

B.

Internal assessment of the training program's effectiveness

C.

Multiple choice tests to participants

D.

Management control of reviews

Buy Now
Questions 198

Which attack defines a piece of code that is inserted into software to trigger a malicious function?

Options:

A.

Phishing

B.

Salami

C.

Back door

D.

Logic bomb

Buy Now
Questions 199

What is the MAIN purpose of conducting a business impact analysis (BIA)?

Options:

A.

To determine the critical resources required to recover from an incident within a specified time period

B.

To determine the effect of mission-critical information system failures on core business processes

C.

To determine the cost for restoration of damaged information system

D.

To determine the controls required to return to business critical operations

Buy Now
Questions 200

A recent security audit is reporting several unsuccessful login attempts being repeated at specific times during the day on an Internet facing authentication server. No alerts have been generated by the security information and event management (SIEM) system. What PRIMARY action should be taken to improve SIEM performance?

Options:

A.

Implement role-based system monitoring

B.

Audit firewall logs to identify the source of login attempts

C.

Enhance logging detail

D.

Confirm alarm thresholds

Buy Now
Questions 201

When are security requirements the LEAST expensive to implement?

Options:

A.

When identified by external consultants

B.

During the application rollout phase

C.

During each phase of the project cycle

D.

When built into application design

Buy Now
Questions 202

Which of the following is a key responsibility for a data steward assigned to manage an enterprise data lake?

Options:

A.

Ensure proper business definition, value, and usage of data collected and stored within the enterprise data lake.

B.

Ensure proper and identifiable data owners for each data element stored within an enterprise data lake.

C.

Ensure adequate security controls applied to the enterprise data lake.

D.

Ensure that any data passing within remit is being used in accordance with the rules and regulations of the business.

Buy Now
Questions 203

What is the PRIMARY benefit of relying on Security Content Automation Protocol (SCAP)?

Options:

A.

Save security costs for the organization.

B.

Improve vulnerability assessment capabilities.

C.

Standardize specifications between software security products.

D.

Achieve organizational compliance with international standards.

Buy Now
Questions 204

Configuring a Wireless Access Point (WAP) with the same Service Set Identifier (SSID) as another WAP in order to have users unknowingly connect is referred to as which of the following?

Options:

A.

Jamming

B.

Man-irHht-Middk (MITM)

C.

War driving

D.

Internet Protocol (IP) spoofing

Buy Now
Questions 205

As users switch roles within an organization, their accounts are given additional permissions to perform the duties of their new position. After a recent audit, it was discovered that many of these accounts maintained their old permissions as well. The obsolete permissions identified by the audit have been remediated and accounts have only the appropriate permissions to complete their jobs.

Which of the following is the BEST way to prevent access privilege creep?

Options:

A.

Implementing Identity and Access Management (IAM) solution

B.

Time-based review and certification

C.

Internet audit

D.

Trigger-based review and certification

Buy Now
Questions 206

What protocol is often used between gateway hosts on the Internet’ To control the scope of a Business Continuity Management (BCM) system, a security practitioner should identify which of the following?

Options:

A.

Size, nature, and complexity of the organization

B.

Business needs of the security organization

C.

All possible risks

D.

Adaptation model for future recovery planning

Buy Now
Questions 207

When performing an investigation with the potential for legal action, what should be the analyst's FIRST consideration?

Options:

A.

Chain-of-custody

B.

Authorization to collect

C.

Court admissibility

D.

Data decryption

Buy Now
Questions 208

Using Address Space Layout Randomization (ASLR) reduces the potential for which of the following attacks?

Options:

A.

SQL injection (SQLi)

B.

Man-in-the-middle (MITM)

C.

Cross-Site Scripting (XSS)

D.

Heap overflow

Buy Now
Questions 209

The European Union (EU) General Data Protection Regulation (GDPR) requires organizations to implement appropriate technical and organizational measures to ensure a

level of security appropriate to the risk. The Data Owner should therefore consider which of the following requirements?

Options:

A.

Data masking and encryption of personal data

B.

Only to use encryption protocols approved by EU

C.

Anonymization of personal data when transmitted to sources outside the EU

D.

Never to store personal data of EU citizens outside the EU

Buy Now
Questions 210

Which Redundant Array c/ Independent Disks (RAID) Level does the following diagram represent?

CISSP Question 210

Options:

A.

RAID 0

B.

RAID 1

C.

RAID 5

D.

RAID 10

Buy Now
Questions 211

A hacker can use a lockout capability to start which of the following attacks?

Options:

A.

Denial of service (DoS)

B.

Dictionary

C.

Ping flood

D.

Man-in-the-middle (MITM)

Buy Now
Questions 212

An employee receives a promotion that entities them to access higher-level functions on the company’s accounting system, as well as keeping their access to the previous system that is no longer needed or applicable. What is the name of the process that tries to remove this excess privilege?

Options:

A.

Access provisioning

B.

Segregation of Duties (SoD)

C.

Access certification

D.

Access aggregation

Buy Now
Questions 213

Which of the following protection is provided when using a Virtual Private Network (VPN) with Authentication Header (AH)?

Options:

A.

Payload encryption

B.

Sender confidentiality

C.

Sender non-repudiation

D.

Multi-factor authentication (MFA)

Buy Now
Questions 214

Which of the following is MOST critical in a contract in a contract for data disposal on a hard drive with a third party?

Options:

A.

Authorized destruction times

B.

Allowed unallocated disk space

C.

Amount of overwrites required

D.

Frequency of recovered media

Buy Now
Questions 215

Which of the following techniques is MOST useful when dealing with Advanced persistent Threat (APT) intrusions on live virtualized environments?

Options:

A.

Antivirus operations

B.

Reverse engineering

C.

Memory forensics

D.

Logfile analysis

Buy Now
Questions 216

What is the most effective form of media sanitization to ensure residual data cannot be retrieved?

Options:

A.

Clearing

B.

Destroying

C.

Purging

D.

Disposal

Buy Now
Questions 217

An organization is planning a penetration test that simulates the malicious actions of a former network administrator. What kind of penetration test is needed?

Options:

A.

Functional test

B.

Unit test

C.

Grey box

D.

White box

Buy Now
Questions 218

A software engineer uses automated tools to review application code and search for application flaws, back doors, or other malicious code. Which of the following is the

FIRST Software Development Life Cycle (SDLC) phase where this takes place?

Options:

A.

Design

B.

Test

C.

Development

D.

Deployment

Buy Now
Exam Code: CISSP
Exam Name: Certified Information Systems Security Professional (CISSP)
Last Update: Apr 22, 2024
Questions: 1486

PDF + Testing Engine

$209.65  $599

Testing Engine

$157.15  $449
buy now CISSP testing engine

PDF (Q&A)

$139.65  $399
buy now CISSP pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 26 Apr 2024