New Year Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best70

712-50 EC-Council Certified CISO (CCISO) Questions and Answers

Questions 4

A digital signature addresses which of the following concerns?

Options:

A.

Message alteration

B.

Message copying

C.

Message theft

D.

Unauthorized reading

Buy Now
Questions 5

Which of the following is a primary method of applying consistent configurations to IT systems?

Options:

A.

Audits

B.

Administration

C.

Patching

D.

Templates

Buy Now
Questions 6

What Enterprise Architecture Framework is business-centric and is composed of eight phases?

Options:

A.

Federal Enterprise Architecture

B.

The Open Group Architecture Framework (TOGAF)

C.

Zochman

D.

Sherwood Applied Business Security Architecture

Buy Now
Questions 7

A customer of a bank has placed a dispute on a payment for a credit card account. The banking system uses digital signatures to safeguard the integrity of their transactions. The bank claims that the system shows proof that the customer in fact made the payment. What is this system capability commonly known as?

Options:

A.

non-repudiation

B.

conflict resolution

C.

strong authentication

D.

digital rights management

Buy Now
Questions 8

Which regulation or policy governs protection of personally identifiable user data gathered during a cyber investigation?

Options:

A.

ITIL

B.

Privacy Act

C.

Sarbanes Oxley

D.

PCI-DSS

Buy Now
Questions 9

Which of the following is the MOST important result of a business-aligned security program?

Options:

A.

Employees provide input to security policies

B.

Employees are encouraged to make good risk decisions

C.

Security training is entertaining

D.

Clear communication of audit schedules

Buy Now
Questions 10

When performing a forensic investigation, what are the two MOST common data sources for obtaining evidence from a computer and mobile devices?

Options:

A.

RAM and unallocated space

B.

Unallocated space and RAM

C.

Slack space and browser cache

D.

Persistent and volatile data

Buy Now
Questions 11

Scenario: Most industries require compliance with multiple government regulations and/or industry standards to meet data protection and privacy mandates.

What is one proven method to account for common elements found within separate regulations and/or standards?

Options:

A.

Hire a GRC expert

B.

Use the Find function of your word processor

C.

Design your program to meet the strictest government standards

D.

Develop a crosswalk

Buy Now
Questions 12

Which of the following statements below regarding Key Performance indicators (KPIs) are true?

Options:

A.

Development of KPI’s are most useful when done independently

B.

They are a strictly quantitative measure of success

C.

They should be standard throughout the organization versus domain-specific so they are more easily correlated

D.

They are a strictly qualitative measure of success

Buy Now
Questions 13

You currently cannot provide for 24/7 coverage of your security monitoring and incident response duties and your company is resistant to the idea of adding more full-time employees to the payroll. Which combination of solutions would help to provide the coverage needed without the addition of more dedicated staff? (choose the best answer):

Options:

A.

Deploy a SEIM solution and have current staff review incidents first thing in the morning

B.

Contract with a managed security provider and have current staff on recall for incident response

C.

Configure your syslog to send SMS messages to current staff when target events are triggered

D.

Employ an assumption of breach protocol and defend only essential information resources

Buy Now
Questions 14

You have implemented a new security control. Which of the following risk strategy options have you engaged in?

Options:

A.

Risk Avoidance

B.

Risk Acceptance

C.

Risk Transfer

D.

Risk Mitigation

Buy Now
Questions 15

What is the PRIMARY difference between regulations and standards?

Options:

A.

Standards that aren’t followed are punishable by fines

B.

Standards will include regulations

C.

Regulations must be reviewed and approved by the business

D.

Regulations are made enforceable by the power provided by laws

Buy Now
Questions 16

A large number of accounts in a hardened system were suddenly compromised to an external party. Which of

the following is the MOST probable threat actor involved in this incident?

Options:

A.

Poorly configured firewalls

B.

Malware

C.

Advanced Persistent Threat (APT)

D.

An insider

Buy Now
Questions 17

What is the SECOND step to creating a risk management methodology according to the National Institute of Standards and Technology (NIST) SP 800-30 standard?

Options:

A.

Determine appetite

B.

Evaluate risk avoidance criteria

C.

Perform a risk assessment

D.

Mitigate risk

Buy Now
Questions 18

What is the last step in the system authorization process?

Options:

A.

Connecting the systems to an Internet Service Provider (ISP) for verification

B.

Getting authority to operate the system from executive management

C.

Changing the default passwords within all affected systems

D.

Conducting a final scan of the production system and mitigating all high-level vulnerabilities

Buy Now
Questions 19

According to the National Institute of Standards and Technology (NIST) SP 800-40, which of the following considerations are MOST important when creating a vulnerability management program?

Options:

A.

Susceptibility to attack, mitigation response time, and cost

B.

Attack vectors, controls cost, and investigation staffing needs

C.

Vulnerability exploitation, attack recovery, and mean time to repair

D.

Susceptibility to attack, expected duration of attack, and mitigation availability

Buy Now
Questions 20

The exposure factor of a threat to your organization is defined by?

Options:

A.

Asset value times exposure factor

B.

Annual rate of occurrence

C.

Annual loss expectancy minus current cost of controls

D.

Percentage of loss experienced due to a realized threat event

Buy Now
Questions 21

As a CISO you need to understand the steps that are used to perform an attack against a network. Put each step into the correct order.

1.Covering tracks

2.Scanning and enumeration

3.Maintaining Access

4.Reconnaissance

5.Gaining Access

Options:

A.

4, 2, 5, 3, 1

B.

2, 5, 3, 1, 4

C.

4, 5, 2, 3, 1

D.

4, 3, 5, 2, 1

Buy Now
Questions 22

Regulatory requirements typically force organizations to implement

Options:

A.

Mandatory controls

B.

Discretionary controls

C.

Optional controls

D.

Financial controls

Buy Now
Questions 23

A key cybersecurity feature of a Personal Identification Verification (PIV) Card is:

Options:

A.

Inability to export the private certificate/key

B.

It can double as physical identification at the DMV

C.

It has the user’s photograph to help ID them

D.

It can be used as a secure flash drive

Buy Now
Questions 24

What type of attack requires the least amount of technical equipment and has the highest success rate?

Options:

A.

War driving

B.

Operating system attacks

C.

Social engineering

D.

Shrink wrap attack

Buy Now
Questions 25

Which of the following is the BEST choice of security metrics to present to a Board of Directors?

Options:

A.

Vulnerabilities found on servers and desktops

B.

All vulnerabilities that impact critical production servers

C.

Critical and high vulnerabilities within production environments

D.

Critical and high vulnerabilities on printers and faxes

Buy Now
Questions 26

As the Chief Information Security Officer, you want to ensure data shared securely, especially when shared with

third parties outside the organization. What protocol provides the ability to extend the network perimeter with

the use of encapsulation and encryption?

Options:

A.

File Transfer Protocol (FTP)

B.

Virtual Local Area Network (VLAN)

C.

Simple Mail Transfer Protocol

D.

Virtual Private Network (VPN)

Buy Now
Questions 27

Scenario: You are the newly hired Chief Information Security Officer for a company that has not previously had a senior level security practitioner. The company lacks a defined security policy and framework for their Information Security Program. Your new boss, the Chief Financial Officer, has asked you to draft an outline of a security policy and recommend an industry/sector neutral information security control framework for implementation.

Your Corporate Information Security Policy should include which of the following?

Options:

A.

Information security theory

B.

Roles and responsibilities

C.

Incident response contacts

D.

Desktop configuration standards

Buy Now
Questions 28

The process for identifying, collecting, and producing digital information in support of legal proceedings is called

Options:

A.

chain of custody.

B.

electronic discovery.

C.

evidence tampering.

D.

electronic review.

Buy Now
Questions 29

Which wireless encryption technology makes use of temporal keys?

Options:

A.

Wireless Application Protocol (WAP)

B.

Wifi Protected Access version 2 (WPA2)

C.

Wireless Equivalence Protocol (WEP)

D.

Extensible Authentication Protocol (EAP)

Buy Now
Questions 30

An organization has defined a set of standard security controls. This organization has also defined the circumstances and conditions in which they must be applied. What is the NEXT logical step in applying the controls in the organization?

Options:

A.

Determine the risk tolerance

B.

Perform an asset classification

C.

Create an architecture gap analysis

D.

Analyze existing controls on systems

Buy Now
Questions 31

What organizational structure combines the functional and project structures to create a hybrid of the two?

Options:

A.

Traditional

B.

Composite

C.

Project

D.

Matrix

Buy Now
Questions 32

Which of the following activities results in change requests?

Options:

A.

Preventive actions

B.

Inspection

C.

Defect repair

D.

Corrective actions

Buy Now
Questions 33

An organization's Information Security Policy is of MOST importance because

Options:

A.

it communicates management’s commitment to protecting information resources

B.

it is formally acknowledged by all employees and vendors

C.

it defines a process to meet compliance requirements

D.

it establishes a framework to protect confidential information

Buy Now
Questions 34

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

Once supervisors and data owners have approved requests, information system administrators will implement

Options:

A.

Technical control(s)

B.

Management control(s)

C.

Policy control(s)

D.

Operational control(s)

Buy Now
Questions 35

Which of the following activities must be completed BEFORE you can calculate risk?

Options:

A.

Determining the likelihood that vulnerable systems will be attacked by specific threats

B.

Calculating the risks to which assets are exposed in their current setting

C.

Assigning a value to each information asset

D.

Assessing the relative risk facing the organization’s information assets

Buy Now
Questions 36

Creating a secondary authentication process for network access would be an example of?

Options:

A.

Nonlinearities in physical security performance metrics

B.

Defense in depth cost enumerated costs

C.

System hardening and patching requirements

D.

Anti-virus for mobile devices

Buy Now
Questions 37

Which of the following is an accurate description of a balance sheet?

Options:

A.

The percentage of earnings that are retained by the organization for reinvestment in the business

B.

The details of expenses and revenue over a long period of time

C.

A summarized statement of all assets and liabilities at a specific point in time

D.

A review of regulations and requirements impacting the business from a financial perspective

Buy Now
Questions 38

You are having a penetration test done on your company network and the leader of the team says they discovered all the network devices because no one had changed the Simple Network Management Protocol (SNMP) community strings from the defaults. Which of the following is a default community string?

Options:

A.

Execute

B.

Read

C.

Administrator

D.

Public

Buy Now
Questions 39

A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to the concepts of how

hardware and software is implemented and managed within the organization. Which of the following principles

does this best demonstrate?

Options:

A.

Effective use of existing technologies

B.

Create a comprehensive security awareness program and provide success metrics to business units

C.

Proper budget management

D.

Leveraging existing implementations

Buy Now
Questions 40

A Security Operations Manager is finding it difficult to maintain adequate staff levels to monitor security operations during off-hours. To reduce the impact of staff shortages and increase coverage during off-hours, the SecOps manager is considering outsourcing off-hour coverage.

What Security Operations Center (SOC) model does this BEST describe?

Options:

A.

Virtual SOC

B.

In-house SOC

C.

Security Network Operations Center (SNOC)

D.

Hybrid SOC

Buy Now
Questions 41

The BEST organization to provide a comprehensive, independent and certifiable perspective on established security controls in an environment is

Options:

A.

Penetration testers

B.

External Audit

C.

Internal Audit

D.

Forensic experts

Buy Now
Questions 42

When a CISO considers delaying or not remediating system vulnerabilities which of the following are MOST important to take into account?

Options:

A.

Threat Level, Risk of Compromise, and Consequences of Compromise

B.

Risk Avoidance, Threat Level, and Consequences of Compromise

C.

Risk Transfer, Reputational Impact, and Consequences of Compromise

D.

Reputational Impact, Financial Impact, and Risk of Compromise

Buy Now
Questions 43

When gathering security requirements for an enterprise software solution, which of the following is MOST important?

Options:

A.

Type of encryption provided for data at rest

B.

Type of data contained in the system and how it is used

C.

Type of connection and protocol used to transfer configuration information

D.

Brand of platform the application is hosted on

Buy Now
Questions 44

What are the four groups that are critical to the success of evaluating and approving contracts during the negotiation phase?

Options:

A.

Legal, Finance, executives, users

B.

Legal, security, executives, users

C.

Security, executives, users, operations

D.

Security, users, legal, marketing

Buy Now
Questions 45

What two methods are used to assess risk impact?

Options:

A.

Cost and annual rate of expectance

B.

Subjective and Objective

C.

Qualitative and percent of loss realized

D.

Quantitative and qualitative

Buy Now
Questions 46

During a cyber incident, which non-security personnel might be needed to assist the security team?

Options:

A.

Threat analyst, IT auditor, forensic analyst

B.

Network engineer, help desk technician, system administrator

C.

CIO, CFO, CSO

D.

Financial analyst, payroll clerk, HR manager

Buy Now
Questions 47

What is the PRIMARY guideline when analyzing the cost of a security control versus the cost of the asset?

Options:

A.

The control cost should be equal to the value of the asset being protected

B.

The control cost should be greater than the value of the asset being protected

C.

The control cost should be less than the value of the asset being protected

D.

The control cost should always depend on the value of the mitigation

Buy Now
Questions 48

Ciphertext is encrypted with the same key used by the recipient to decrypt it. What encryption method is being used?

Options:

A.

Private key

B.

Key pairing

C.

Shared key

D.

Discrete key

Buy Now
Questions 49

Effective information security management programs require the active involvement of_________

Options:

A.

ClOS

B.

All employees

C.

Security Managers

D.

Executives

Buy Now
Questions 50

The mean time to patch, number of virus outbreaks prevented, and number of vulnerabilities mitigated are examples of what type of performance metrics?

Options:

A.

Defined metrics

B.

Operational metrics

C.

Audit metrics

D.

Management metrics

Buy Now
Questions 51

If the result of an NPV is positive, then the project should be selected. The net present value shows the present

value of the project, based on the decisions taken for its selection. What is the net present value equal to?

Options:

A.

Net profit – per capita income

B.

Total investment – Discounted cash

C.

Average profit – Annual investment

D.

Initial investment – Future value

Buy Now
Questions 52

Which of the following is the MOST important benefit of an effective security governance process?

Options:

A.

Reduction of liability and overall risk to the organization

B.

Better vendor management

C.

Reduction of security breaches

D.

Senior management participation in the incident response process

Buy Now
Questions 53

What function in an organization is responsible for collecting and communicating processes to facilitate the recovery of critical functions within an organization?

Options:

A.

Business Continuity

B.

Disaster Recovery

C.

Security Operations

D.

Legal Advisement

Buy Now
Questions 54

If a CISO wants to understand the liabilities of the company, she will refer to the:

Options:

A.

Statement of Proxy

B.

Statement of Retained Earnings

C.

once Sheet

D.

Profit and Loss Statement

Buy Now
Questions 55

SCENARIO: A Chief Information Security Officer (CISO) recently had a third party conduct an audit of the security program. Internal policies and international standards were used as audit baselines. The audit report was presented to the CISO and a variety of high, medium and low rated gaps were identified.

Which of the following is the FIRST action the CISO will perform after receiving the audit report?

Options:

A.

Inform peer executives of the audit results

B.

Validate gaps and accept or dispute the audit findings

C.

Create remediation plans to address program gaps

D.

Determine if security policies and procedures are adequate

Buy Now
Questions 56

Michael starts a new job and discovers that he has unnecessary access to a variety of systems. Which of the

following best describes the problem he has encountered?

Options:

A.

Rights collision

B.

Excessive privileges

C.

Privilege creep

D.

Least privileges

Buy Now
Questions 57

What is the MOST critical output of the incident response process?

Options:

A.

A complete document of all involved team members and the support they provided

B.

Recovery of all data from affected systems

C.

Lessons learned from the incident, so they can be incorporated into the incident response processes

D.

Clearly defined documents detailing standard evidence collection and preservation processes

Buy Now
Questions 58

Which of the following is the BEST reason for CISO collaboration with legal, IT, and core business functions?

Options:

A.

To include as many people as possible with security decisions

B.

To make sure all regulatory requirements are distributed to all stakeholders in the business

C.

To allow for faster acquisition of security services and products

D.

To provide integration of the security program to the business

Buy Now
Questions 59

A stakeholder is a person or group:

Options:

A.

Vested in the success and/or failure of a project or initiative regardless of budget implications.

B.

Vested in the success and/or failure of a project or initiative and is tied to the project budget.

C.

That has budget authority.

D.

That will ultimately use the system.

Buy Now
Questions 60

Many successful cyber-attacks currently include:

Options:

A.

Phishing Attacks

B.

Misconfigurations

C.

All of these

D.

Social engineering

Buy Now
Questions 61

Which of the following is considered one of the most frequent failures in project management?

Options:

A.

Overly restrictive management

B.

Excessive personnel on project

C.

Failure to meet project deadlines

D.

Insufficient resources

Buy Now
Questions 62

When dealing with risk, the information security practitioner may choose to:

Options:

A.

assign

B.

transfer

C.

acknowledge

D.

defer

Buy Now
Questions 63

What principle is used when a CISO evaluates controls to ensure they satisfy the organization’s operational needs?

Options:

A.

Proper fiduciary controls

B.

Leveraging existing technology

C.

Alignment to the business

D.

Least privilege

Buy Now
Questions 64

Step-by-step procedures to regain normalcy in the event of a major earthquake is PRIMARILY covered by which of the following plans?

Options:

A.

Incident response plan

B.

Business Continuity plan

C.

Disaster recovery plan

D.

Damage control plan

Buy Now
Questions 65

Scenario: You are the CISO and have just completed your first risk assessment for your organization. You find many risks with no security controls, and some risks with inadequate controls. You assign work to your staff to create or adjust existing security controls to ensure they are adequate for risk mitigation needs.

You have identified potential solutions for all of your risks that do not have security controls. What is the NEXT step?

Options:

A.

Get approval from the board of directors

B.

Screen potential vendor solutions

C.

Verify that the cost of mitigation is less than the risk

D.

Create a risk metrics for all unmitigated risks

Buy Now
Questions 66

The remediation of a specific audit finding is deemed too expensive and will not be implemented. Which of the following is a TRUE statement?

Options:

A.

The asset is more expensive than the remediation

B.

The audit finding is incorrect

C.

The asset being protected is less valuable than the remediation costs

D.

The remediation costs are irrelevant; it must be implemented regardless of cost.

Buy Now
Questions 67

An organization is looking for a framework to measure the efficiency and effectiveness of their Information Security Management System. Which of the following international standards can BEST assist this organization?

Options:

A.

International Organization for Standardizations – 27004 (ISO-27004)

B.

Payment Card Industry Data Security Standards (PCI-DSS)

C.

Control Objectives for Information Technology (COBIT)

D.

International Organization for Standardizations – 27005 (ISO-27005)

Buy Now
Questions 68

Developing effective security controls is a balance between:

Options:

A.

Risk Management and Operations

B.

Corporate Culture and Job Expectations

C.

Operations and Regulations

D.

Technology and Vendor Management

Buy Now
Questions 69

A severe security threat has been detected on your corporate network. As CISO you quickly assemble key members of the Information Technology team and business operations to determine a modification to security controls in response to the threat. This is an example of:

Options:

A.

Change management

B.

Business continuity planning

C.

Security Incident Response

D.

Thought leadership

Buy Now
Questions 70

Which of the following is the MOST important to share with an Information Security Steering Committee:

Options:

A.

Include a mix of members from different departments and staff levels

B.

Review audit and compliance reports

C.

Ensure that security policies and procedures have been vetted and approved

D.

Be briefed about new trends and products at each meeting by a vendor

Buy Now
Questions 71

Scenario: Most industries require compliance with multiple government regulations and/or industry standards to meet data protection and privacy mandates.

When multiple regulations or standards apply to your industry you should set controls to meet the:

Options:

A.

Easiest regulation or standard to implement

B.

Stricter regulation or standard

C.

Most complex standard to implement

D.

Recommendations of your Legal Staff

Buy Now
Questions 72

What is the purpose of International Organization for Standardization (ISO) 27002?

Options:

A.

To provide information security management controls for maintaining security in the organization

B.

To provide a common basis for developing vendor security standards

C.

To provide security management processes and confidence in business relationships

D.

To establish guidelines and general principles for information security management

Buy Now
Questions 73

When should IT security project management be outsourced?

Options:

A.

When organizational resources are limited

B.

When the benefits of outsourcing outweigh the inherent risks of outsourcing

C.

On new, enterprise-wide security initiatives

D.

On projects not forecasted in the yearly budget

Buy Now
Questions 74

An access point (AP) is discovered using Wireless Equivalent Protocol (WEP). The ciphertext sent by the AP is encrypted with the same key and cipher used by its stations. What authentication method is being used?

Options:

A.

Shared key

B.

Asynchronous

C.

Open

D.

None

Buy Now
Questions 75

A system is designed to dynamically block offending Internet IP-addresses from requesting services from a secure website. This type of control is considered

Options:

A.

Zero-day attack mitigation

B.

Preventive detection control

C.

Corrective security control

D.

Dynamic blocking control

Buy Now
Questions 76

Why would you follow a formal risk management process in an organization that requires the use of Personally Identifiable Information (PII) as part of the business model?

Options:

A.

To guarantee a successful risk transfer for handling this data

B.

To clearly communicate the potential fines associated with using this type of data

C.

To better analyze and communicate the business risks associated with this type of data

D.

To determine if this type of data is necessary to the business

Buy Now
Questions 77

Scenario: Your corporate systems have been under constant probing and attack from foreign IP addresses for more than a week. Your security team and security infrastructure have performed well under the stress. You are confident that your defenses have held up under the test, but rumors are spreading that sensitive customer data has been stolen and is now being sold on the Internet by criminal elements. During your investigation of the rumored compromise you discover that data has been breached and you have discovered the repository of stolen data on a server located in a foreign country. Your team now has full access to the data on the foreign server.

What action should you take FIRST?

Options:

A.

Destroy the repository of stolen data

B.

Contact your local law enforcement agency

C.

Consult with other C-Level executives to develop an action plan

D.

Contract with a credit reporting company for paid monitoring services for affected customers

Buy Now
Questions 78

Which of the following is a common technology for visual monitoring?

Options:

A.

Closed circuit television

B.

Open circuit television

C.

Blocked video

D.

Local video

Buy Now
Questions 79

You have been promoted to the CISO of a big-box retail store chain reporting to the Chief Information Officer (CIO). The CIO’s first mandate to you is to develop a cybersecurity compliance framework that will meet all the store’s compliance requirements.

Which of the following compliance standard is the MOST important to the organization?

Options:

A.

The Federal Risk and Authorization Management Program (FedRAMP)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

Payment Card Industry (PCI) Data Security Standard (DSS)

Buy Now
Questions 80

Which of the following is a PRIMARY purpose of a Security Operations Center (SOC)?

Options:

A.

Supporting the help desk

B.

Providing risk assessments

C.

Monitoring infrastructure

D.

Providing automatic security alerts

Buy Now
Questions 81

One of the MAIN goals of a Business Continuity Plan is to

Options:

A.

Ensure all infrastructure and applications are available in the event of a disaster

B.

Allow all technical first-responders to understand their roles in the event of a disaster

C.

Provide step by step plans to recover business processes in the event of a disaster

D.

Assign responsibilities to the technical teams responsible for the recovery of all data.

Buy Now
Questions 82

Which of the following is the MOST effective approach to secure physical hardware?

Options:

A.

Configure hypervisors for maximum protection

B.

Centrally manage assets and controls

C.

Assign clusters of administrators

D.

Distribute management by location

Buy Now
Questions 83

Which of the following is a term related to risk management that represents the estimated frequency at which a threat is expected to transpire?

Options:

A.

Single Loss Expectancy (SLE)

B.

Exposure Factor (EF)

C.

Annualized Rate of Occurrence (ARO)

D.

Temporal Probability (TP)

Buy Now
Questions 84

Which control is used to discourage the exploitation of a vulnerability or system?

Options:

A.

Preventive

B.

Corrective

C.

Detective

D.

Deterrent

Buy Now
Questions 85

To have accurate and effective information security policies how often should the CISO review the organization policies?

Options:

A.

Every 6 months

B.

Quarterly

C.

Before an audit

D.

At least once a year

Buy Now
Questions 86

Which of the following would be used to measure the effectiveness of an Information Security Management System (ISMS)?

Options:

A.

Information Technology Infrastructure Library (ITIL)

B.

Control Objectives for Information and Related Technology (COBIT)

C.

International Organization for Standardization (ISO) 27004

D.

International Organization for Standardization (ISO) 27005

Buy Now
Questions 87

Which is the BEST solution to monitor, measure, and report changes to critical data in a system?

Options:

A.

Application logs

B.

File integrity monitoring

C.

SNMP traps

D.

Syslog

Buy Now
Questions 88

The framework that helps to define a minimum standard of protection that business stakeholders must attempt to achieve is referred to as a standard of:

Options:

A.

Due Protection

B.

Due Care

C.

Due Compromise

D.

Due process

Buy Now
Questions 89

You are the Chief Information Security Officer of a large, multinational bank and you suspect there is a flaw in a two factor authentication token management process. Which of the following represents your BEST course of action?

Options:

A.

Validate that security awareness program content includes information about the potential vulnerability

B.

Conduct a thorough risk assessment against the current implementation to determine system functions

C.

Determine program ownership to implement compensating controls

D.

Send a report to executive peers and business unit owners detailing your suspicions

Buy Now
Questions 90

Which of the following is a MAJOR consideration when an organization retains sensitive customer data and uses this data to better target the organization’s products and services?

Options:

A.

Strong authentication technologies

B.

Financial reporting regulations

C.

Credit card compliance and regulations

D.

Local privacy laws

Buy Now
Questions 91

Scenario: You are the CISO and are required to brief the C-level executive team on your information security audit for the year. During your review of the audit findings you discover that many of the controls that were put in place the previous year to correct some of the findings are not performing as needed. You have thirty days until the briefing.

To formulate a remediation plan for the non-performing controls what other document do you need to review before adjusting the controls?

Options:

A.

Business Impact Analysis

B.

Business Continuity plan

C.

Security roadmap

D.

Annual report to shareholders

Buy Now
Questions 92

Which of the following is a major benefit of applying risk levels?

Options:

A.

Risk management governance becomes easier since most risks remain low once mitigated

B.

Resources are not wasted on risks that are already managed to an acceptable level

C.

Risk budgets are more easily managed due to fewer identified risks as a result of using a methodology

D.

Risk appetite can increase within the organization once the levels are understood

Buy Now
Questions 93

Which of the following provides the BEST ability to view potential financial results in relation to goal achievement?

Options:

A.

Savings-Delivery Analysis

B.

Cost-benefit analysis

C.

Business Impact Analysis

D.

Review of Investment

Buy Now
Questions 94

What does a security control objective provide for auditors?

Options:

A.

Policy guidance for controls and implementations

B.

Desired results or purpose of implementing a specific control

C.

Techniques that were used for securing information

D.

The framework for the audit control object checklist

Buy Now
Questions 95

You have implemented the new controls. What is the next step?

Options:

A.

Document the process for the stakeholders

B.

Monitor the effectiveness of the controls

C.

Update the audit findings report

D.

Perform a risk assessment

Buy Now
Questions 96

A CISO implements smart cards for credential management, and as a result has reduced costs associated with help desk operations supporting password resets. This demonstrates which of the following principles?

Options:

A.

Security alignment to business goals

B.

Regulatory compliance effectiveness

C.

Increased security program presence

D.

Proper organizational policy enforcement

Buy Now
Questions 97

When managing the critical path of an IT security project, which of the following is MOST important?

Options:

A.

Knowing who all the stakeholders are.

B.

Knowing the people on the data center team.

C.

Knowing the threats to the organization.

D.

Knowing the milestones and timelines of deliverables.

Buy Now
Questions 98

What is the MOST important reason to have senior leadership endorse security policies?

Options:

A.

Auditors will recognize the organization’s commitment to security

B.

So they will accept ownership for security within the organization

C.

So that they can be held legally accountable when a severe incident occurs

D.

To force employees to adhere to security policies

Buy Now
Questions 99

Creating a secondary authentication process for network access would be an example of?

Options:

A.

An administrator with too much time on their hands.

B.

Putting undue time commitment on the system administrator.

C.

Supporting the concept of layered security

D.

Network segmentation.

Buy Now
Questions 100

When working in the Payment Card Industry (PCI), how often should security logs be review to comply with the standards?

Options:

A.

Daily

B.

Hourly

C.

Weekly

D.

Monthly

Buy Now
Questions 101

Network Forensics is the prerequisite for any successful legal action after attacks on your Enterprise Network. Which is the single most important factor to introducing digital evidence into a court of law?

Options:

A.

Comprehensive Log-Files from all servers and network devices affected during the attack

B.

Fully trained network forensic experts to analyze all data right after the attack

C.

Uninterrupted Chain of Custody

D.

Expert forensics witness

Buy Now
Questions 102

Why is it vitally important that senior management endorse a security policy?

Options:

A.

So that they will accept ownership for security within the organization.

B.

So that employees will follow the policy directives.

C.

So that external bodies will recognize the organizations commitment to security.

D.

So that they can be held legally accountable.

Buy Now
Questions 103

You are the CISO of a commercial social media organization. The leadership wants to rapidly create new methods of sharing customer data through creative linkages with mobile devices. You have voiced concern about privacy regulations but the velocity of the business is given priority. Which of the following BEST describes this organization?

Options:

A.

Risk averse

B.

Risk tolerant

C.

Risk conditional

D.

Risk minimal

Buy Now
Questions 104

Which of the following can the company implement in order to avoid this type of security issue in the future?

Options:

A.

Network based intrusion detection systems

B.

A security training program for developers

C.

A risk management process

D.

A audit management process

Buy Now
Questions 105

A system was hardened at the Operating System level and placed into the production environment. Months later an audit was performed and it identified insecure configuration different from the original hardened state. Which of the following security issues is the MOST likely reason leading to the audit findings?

Options:

A.

Lack of asset management processes

B.

Lack of change management processes

C.

Lack of hardening standards

D.

Lack of proper access controls

Buy Now
Questions 106

You have been promoted to the CISO of a retail store. Which of the following compliance standards is the MOST important to the organization?

Options:

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

ISO 27002

C.

NIST Cybersecurity Framework

D.

The Federal Risk and Authorization Management Program (FedRAMP)

Buy Now
Questions 107

Your incident response plan should include which of the following?

Options:

A.

Procedures for litigation

B.

Procedures for reclamation

C.

Procedures for classification

D.

Procedures for charge-back

Buy Now
Questions 108

Which of the following BEST mitigates ransomware threats?

Options:

A.

Phishing exercises

B.

Use immutable data storage

C.

Blocking use of wireless networks

D.

Application of multiple endpoint anti-malware solutions

Buy Now
Questions 109

Which of the following is the MOST effective technology to counter phishing attacks?

Options:

A.

Vulnerability scanning software

B.

Additional monitoring of low-risk individuals

C.

Email anti-spam solutions

D.

Email antivirus solutions

Buy Now
Questions 110

With respect to the audit management process, management response serves what function?

Options:

A.

placing underperforming units on notice for failing to meet standards

B.

determining whether or not resources will be allocated to remediate a finding

C.

adding controls to ensure that proper oversight is achieved by management

D.

revealing the “root cause” of the process failure and mitigating for all internal and external units

Buy Now
Questions 111

Which of the following best describes an access control process that confirms the identity of the entity seeking

access to a logical or physical area?

Options:

A.

Identification

B.

Authorization

C.

Authentication

D.

Accountability

Buy Now
Questions 112

Who is responsible for verifying that audit directives are implemented?

Options:

A.

IT Management

B.

Internal Audit

C.

IT Security

D.

BOD Audit Committee

Buy Now
Questions 113

Which security technologies are MOST critical to implementing a zero trust model?

Options:

A.

Firewalls, IPS, WAF

B.

DLP, SIFM, IP5

C.

ACLs, secure gateways, IPS

D.

MFA, IAM, Endpoint Security

Buy Now
Questions 114

What is defined as the friction or opposition resulting from actual or perceived differences or incompatibilities?

Options:

A.

Disgruntlement

B.

Silos

C.

Conflict

D.

Disagreement

Buy Now
Questions 115

From the CISO’s perspective in looking at financial statements, the statement of retained earnings of an organization:

Options:

A.

Has a direct correlation with the CISO’s budget

B.

Represents, in part, the savings generated by the proper acquisition and implementation of security controls

C.

Represents the sum of all capital expenditures

D.

Represents the percentage of earnings that could in part be used to finance future security controls

Buy Now
Questions 116

When analyzing and forecasting a capital expense budget what are not included?

Options:

A.

Network connectivity costs

B.

New datacenter to operate from

C.

Upgrade of mainframe

D.

Purchase of new mobile devices to improve operations

Buy Now
Questions 117

Which of the following is an IT governance framework that allows managers to bridge the gap between control requirements, technical issues, and business risks?

Options:

A.

International Organization for Standardization (ISO) 27003

B.

Control Objectives for Information and Related Technology (COBIT)

C.

Payment Card Industry (PCI)

D.

Health Insurance Portability and Accountability Act (HIPAA)

Buy Now
Questions 118

When selecting a security solution with reoccurring maintenance costs after the first year, the CISO should: (choose the BEST answer)

Options:

A.

The CISO should cut other essential programs to ensure the new solution’s continued use

B.

Communicate future operating costs to the CIO/CFO and seek commitment from them to ensure the new solution’s continued use

C.

Defer selection until the market improves and cash flow is positive

D.

Implement the solution and ask for the increased operating cost budget when it is time

Buy Now
Questions 119

What are the three stages of an identity and access management system?

Options:

A.

Authentication, Authorize, Validation

B.

Provision, Administration, Enforcement

C.

Administration, Validation, Protect

D.

Provision, Administration, Authentication

Buy Now
Questions 120

How often should an environment be monitored for cyber threats, risks, and exposures?

Options:

A.

Weekly

B.

Monthly

C.

Quarterly

D.

Daily

Buy Now
Questions 121

Which of the following represents the BEST method for obtaining business unit acceptance of security controls within an organization?

Options:

A.

Allow the business units to decide which controls apply to their systems, such as the encryption of sensitive data

B.

Create separate controls for the business units based on the types of business and functions they perform

C.

Ensure business units are involved in the creation of controls and defining conditions under which they must be applied

D.

Provide the business units with control mandates and schedules of audits for compliance validation

Buy Now
Questions 122

IT control objectives are useful to IT auditors as they provide the basis for understanding the:

Options:

A.

Desired results or purpose of implementing specific control procedures.

B.

The audit control checklist.

C.

Techniques for securing information.

D.

Security policy

Buy Now
Questions 123

Risk that remains after risk mitigation is known as

Options:

A.

Persistent risk

B.

Residual risk

C.

Accepted risk

D.

Non-tolerated risk

Buy Now
Questions 124

What is the BEST approach for managing shared elements from multiple regulations and standards?

Options:

A.

Develop a compliance crosswalk to manage overlapping requirements

B.

Design your program to meet the strictest requirements from each statute

C.

Retain all compliance requirements in a central database

D.

Ensure the audit team is aware of their responsibility to communicate critical needs to the organization

Buy Now
Questions 125

When performing a forensic investigation, what are the two MOST common sources for obtaining computer evidence?

Options:

A.

Configurations and software patch level

B.

Unallocated system storage and removable drives

C.

Persistent and volatile data

D.

Screen captures and keystroke logs

Buy Now
Questions 126

A CISO decides to analyze the IT infrastructure to ensure security solutions adhere to organizational implementation and management requirements. Which of the following principles does this BEST demonstrate?

Options:

A.

Proper budget management

B.

Leveraging existing implementations

C.

Alignment with the business

D.

Effective use of existing technologies

Buy Now
Questions 127

A business unit within your organization intends to deploy a new technology in a manner that places it in violation of existing information security standards. What immediate action should the information security manager take?

Options:

A.

Enforce the existing security standards and do not allow the deployment of the new technology.

B.

Amend the standard to permit the deployment.

C.

If the risks associated with that technology are not already identified, perform a risk analysis to quantify the risk, and allow the business unit to proceed based on the identified risk level.

D.

Permit a 90-day window to see if an issue occurs and then amend the standard if there are no issues.

Buy Now
Questions 128

The risk found after a control has been fully implemented is called:

Options:

A.

Residual Risk

B.

Total Risk

C.

Post implementation risk

D.

Transferred risk

Buy Now
Questions 129

As the Chief Information Security Officer, you are performing an assessment of security posture to understand

what your Defense-in-Depth capabilities are. Which network security technology examines network traffic flows

to detect and actively stop vulnerability exploits and attacks?

Options:

A.

Gigamon

B.

Intrusion Prevention System

C.

Port Security

D.

Anti-virus

Buy Now
Questions 130

You are just hired as the new CISO and are being briefed on all the Information Security projects that your section has on going. You discover that most projects are behind schedule and over budget.

Using the best business practices for project management you determine that the project correct aligns with the company goals. What needs to be verified FIRST?

Options:

A.

Scope of the project

B.

Training of the personnel on the project

C.

Timeline of the project milestones

D.

Vendor for the project

Buy Now
Questions 131

In defining a strategic security plan for an organization, what should a CISO first analyze?

Options:

A.

Reach out to a business similar to yours and ask for their plan

B.

Set goals that are difficult to attain to drive more productivity

C.

Review business acquisitions for the past 3 years

D.

Analyze the broader organizational strategic plan

Buy Now
Questions 132

You are the CISO for an investment banking firm. The firm is using artificial intelligence (AI) to assist in approving clients for loans.

Which control is MOST important to protect AI products?

Options:

A.

Hash datasets

B.

Sanitize datasets

C.

Delete datasets

D.

Encrypt datasets

Buy Now
Questions 133

A Chief Information Security Officer received a list of high, medium, and low impact audit findings. Which of the following represents the BEST course of action?

Options:

A.

If the findings impact regulatory compliance, try to apply remediation that will address the most findings for the least cost.

B.

If the findings do not impact regulatory compliance, remediate only the high and medium risk findings.

C.

If the findings impact regulatory compliance, remediate the high findings as quickly as possible.

D.

If the findings do not impact regulatory compliance, review current security controls.

Buy Now
Questions 134

Simon had all his systems administrators implement hardware and software firewalls to ensure network

security. They implemented IDS/IPS systems throughout the network to check for and stop any unauthorized

traffic that may attempt to enter. Although Simon and his administrators believed they were secure, a hacker

group was able to get into the network and modify files hosted on the company's website. After searching

through the firewall and server logs, no one could find how the attackers were able to get in. He decides that

the entire network needs to be monitored for critical and essential file changes. This monitoring tool alerts

administrators when a critical file is altered. What tool could Simon and his administrators implement to

accomplish this?

Options:

A.

They need to use Nessus.

B.

They can implement Wireshark.

C.

Snort is the best tool for their situation.

D.

They could use Tripwire.

Buy Now
Questions 135

Which of the following represents the BEST method of ensuring security program alignment to business needs?

Options:

A.

Create a comprehensive security awareness program and provide success metrics to business units

B.

Create security consortiums, such as strategic security planning groups, that include business unit participation

C.

Ensure security implementations include business unit testing and functional validation prior to production rollout

D.

Ensure the organization has strong executive-level security representation through clear sponsorship or the creation of a CISO role

Buy Now
Questions 136

Which organizational structure blends elements of functional and project organizational models to create a hybrid reporting structure?

Options:

A.

Distributed

B.

Sole owner

C.

Limited liability

D.

Matrix

Buy Now
Questions 137

The ability to require implementation and management of security controls within third-party provided services is a critical part of:

Options:

A.

Disaster recovery

B.

Vendor management

C.

Security Governance

D.

Compliance management

Buy Now
Questions 138

Which of the following provides an audit framework?

Options:

A.

Control Objectives for IT (COBIT)

B.

Payment Card Industry-Data Security Standard (PCI-DSS)

C.

International Organization Standard (ISO) 27002

D.

National Institute of Standards and Technology (NIST) SP 800-30

Buy Now
Questions 139

Which of the following is the BEST reason for having a formal Request for Proposal (RFP) process?

Options:

A.

Allows small companies to compete with larger companies

B.

Creates a timeline for purchasing and budgeting

C.

Informs the supplier that the organization is going to make a purchase

D.

Identifies risks and benefits before funding is allocated

Buy Now
Questions 140

Quantitative Risk Assessments have the following advantages over qualitative risk assessments:

Options:

A.

They are objective and can express risk / cost in real numbers

B.

They are subjective and can be completed more quickly

C.

They are objective and express risk / cost in approximates

D.

They are subjective and can express risk /cost in real numbers

Buy Now
Questions 141

What is the main purpose of the Incident Response Team?

Options:

A.

Ensure efficient recovery and reinstate repaired systems

B.

Create effective policies detailing program activities

C.

Communicate details of information security incidents

D.

Provide current employee awareness programs

Buy Now
Questions 142

A bastion host should be placed:

Options:

A.

Inside the DMZ

B.

In-line with the data center firewall

C.

Beyond the outer perimeter firewall

D.

As the gatekeeper to the organization’s honeynet

Buy Now
Questions 143

When a critical vulnerability has been discovered on production systems and needs to be fixed immediately, what is the BEST approach for a CISO to mitigate the vulnerability under tight budget constraints?

Options:

A.

Transfer financial resources from other critical programs

B.

Take the system off line until the budget is available

C.

Deploy countermeasures and compensating controls until the budget is available

D.

Schedule an emergency meeting and request the funding to fix the issue

Buy Now
Questions 144

You have been hired as the Information System Security Officer (ISSO) for a US federal government agency. Your role is to ensure the security posture of the system is maintained. One of your tasks is to develop and maintain the system security plan (SSP) and supporting documentation.

Which of the following is NOT documented in the SSP?

Options:

A.

The controls in place to secure the system

B.

Name of the connected system

C.

The results of a third-party audits and recommendations

D.

Type of information used in the system

Buy Now
Questions 145

A newly-hired CISO needs to understand the organization’s financial management standards for business units

and operations. Which of the following would be the best source of this information?

Options:

A.

The internal accounting department

B.

The Chief Financial Officer (CFO)

C.

The external financial audit service

D.

The managers of the accounts payables and accounts receivables teams

Buy Now
Questions 146

You have purchased a new insurance policy as part of your risk strategy. Which of the following risk strategy options have you engaged in?

Options:

A.

Risk Avoidance

B.

Risk Acceptance

C.

Risk Transfer

D.

Risk Mitigation

Buy Now
Questions 147

Security related breaches are assessed and contained through which of the following?

Options:

A.

The IT support team.

B.

A forensic analysis.

C.

Incident response

D.

Physical security team.

Buy Now
Questions 148

In accordance with best practices and international standards, how often is security awareness training provided to employees of an organization?

Options:

A.

High risk environments 6 months, low risk environments 12 months

B.

Every 12 months

C.

Every 18 months

D.

Every six months

Buy Now
Questions 149

What are the common data hiding techniques used by criminals?

Options:

A.

Unallocated space and masking

B.

Website defacement and log manipulation

C.

Disabled Logging and admin elevation

D.

Encryption, Steganography, and Changing Metadata/Timestamps

Buy Now
Questions 150

In the event of a cybersecurity breach within a publicly traded company, who bears the ultimate responsibility to the shareholders?

Options:

A.

Chief Technology Officer (CTO)

B.

Chief Financial Officer (CFO)

C.

Chief Information Security Officer (CISO)

D.

Chief Executive Officer (CEO)

Buy Now
Questions 151

Ensuring that the actions of a set of people, applications and systems follow the organization’s rules is BEST described as:

Options:

A.

Risk management

B.

Security management

C.

Mitigation management

D.

Compliance management

Buy Now
Questions 152

The Health Insurance Portability and Accountability Act (HIPAA) requires an agreement between Cloud Service Providers (CCSP) and the covered entity. Based on HIPAA. which document must be completed between the covered entity and the CCSP?

Options:

A.

Business Associate Agreement (BAA]

B.

Memorandum of Understanding (MOU)

C.

Service Level Agreement (SLA)

D.

Interconnection Security Agreement (ISA)

Buy Now
Questions 153

To reduce the threat of spear phishing, which of the following is the MOST critical security control to implement?

Options:

A.

Security awareness and training

B.

Firewall

C.

Data loss prevention

D.

Antivirus

Buy Now
Questions 154

What is used to measure the effectiveness of an audit?

Options:

A.

How it exposes the risk appetite of the company

B.

How the recommendations directly support the goals of the company

C.

The number of actionable items in the recommendations

D.

The number of security controls the company uses

Buy Now
Questions 155

When obtaining new products and services, why is it essential to collaborate with lawyers, IT security professionals, privacy professionals, security engineers, suppliers, and others?

Options:

A.

This makes sure the files you exchange aren’t unnecessarily flagged by the Data Loss Prevention (DLP) system

B.

Contracting rules typically require you to have conversations with two or more groups

C.

Discussing decisions with a very large group of people always provides a better outcome

D.

It helps to avoid regulatory or internal compliance issues

Buy Now
Questions 156

As the new CISO at the company you are reviewing the audit reporting process and notice that it includes only detailed technical diagrams. What else should be in the reporting process?

Options:

A.

Executive summary

B.

Penetration test agreement

C.

Names and phone numbers of those who conducted the audit

D.

Business charter

Buy Now
Questions 157

Scenario: An organization has recently appointed a CISO. This is a new role in the organization and it signals the increasing need to address security consistently at the enterprise level. This new CISO, while confident with skills and experience, is constantly on the defensive and is unable to advance the IT security centric agenda.

Which of the following is the reason the CISO has not been able to advance the security agenda in this organization?

Options:

A.

Lack of identification of technology stake holders

B.

Lack of business continuity process

C.

Lack of influence with leaders outside IT

D.

Lack of a security awareness program

Buy Now
Questions 158

Which of the following is the MOST critical step when establishing a security governance program?

Options:

A.

Prepare a security budget

B.

Conduct a workshop for all end users

C.

Obtain senior-level sponsorship

D.

Create a risk management program

Buy Now
Questions 159

What role does the statement of retained earnings serve within the financial reporting of an organization?

Options:

A.

It represents the percentage of profits that could be used to finance future investments, such as additional security program expenditures

B.

It summarizes all capital expenditures, including security services and vendor costs

C.

It directly corresponds to the annual security budget

D.

It represents savings from reduced security costs

Buy Now
Questions 160

Which publication serves as a resource of enterprise security-based standards and BEST practices?

Options:

A.

NIS Standard Publication 800-53 R5

B.

HIPAA

C.

ISO 27004

D.

PCI DSS

Buy Now
Questions 161

When managing a project, the MOST important activity in managing the expectations of stakeholders is:

Options:

A.

To force stakeholders to commit ample resources to support the project

B.

To facilitate proper communication regarding outcomes

C.

To assure stakeholders commit to the project start and end dates in writing

D.

To finalize detailed scope of the project at project initiation

Buy Now
Questions 162

Which of the following provides the BEST software risk remediation methods?

Options:

A.

Software removal, define requirements, install updates

B.

Discover software, deploy integrations, apply updates

C.

Install patches and updates, adjust configurations, remove software

D.

Install software replacements, remove data, maintain system

Buy Now
Questions 163

The newly appointed CISO of an organization is reviewing the IT security strategic plan. Which of the following is the MOST important component of the strategic plan?

Options:

A.

There is integration between IT security and business staffing.

B.

There is a clear definition of the IT security mission and vision.

C.

There is an auditing methodology in place.

D.

The plan requires return on investment for all security projects.

Buy Now
Questions 164

Which of the following information may be found in table top exercises for incident response?

Options:

A.

Security budget augmentation

B.

Process improvements

C.

Real-time to remediate

D.

Security control selection

Buy Now
Questions 165

If a Virtual Machine’s (VM) data is being replicated and that data is corrupted, this corruption will automatically

be replicated to the other machine(s). What would be the BEST control to safeguard data integrity?

Options:

A.

Backup to tape

B.

Maintain separate VM backups

C.

Backup to a remote location

D.

Increase VM replication frequency

Buy Now
Questions 166

A security project gets a great deal of resistance across the organization. Which of the following represents the MOST likely reason for this situation?

Options:

A.

The project is no longer required for securing the organization

B.

The organization was not properly trained on security and privacy requirements

C.

Software licenses were out of synchronization with other systems

D.

The project was initiated without support from the affected business units

Buy Now
Questions 167

A recent audit has identified control exceptions and recommends implementing technology and processes to remediate the finding. Which of the following is the MOST likely reason for the organization to reject the recommendation?

Options:

A.

The organization has focused only on regulatory issues

B.

The auditors have not followed proper auditing processes

C.

The business agrees with the finding

D.

The situation is within the risk tolerance of the organization

Buy Now
Questions 168

The total cost of security controls should:

Options:

A.

Be equal to the value of the information resource being protected

B.

Be greater than the value of the information resource being protected

C.

Be less than the value of the information resource being protected

D.

Should not matter, as long as the information resource is protected

Buy Now
Questions 169

Which of the following is a critical operational component of an Incident Response Program (IRP)?

Options:

A.

Weekly program budget reviews to ensure the percentage of program funding remains constant.

B.

Annual review of program charters, policies, procedures and organizational agreements.

C.

Daily monitoring of vulnerability advisories relating to your organization’s deployed technologies.

D.

Monthly program tests to ensure resource allocation is sufficient for supporting the needs of the organization

Buy Now
Questions 170

When would it be more desirable to develop a set of decentralized security policies and procedures within an enterprise environment?

Options:

A.

When there is a need to develop a more unified incident response capability.

B.

When the enterprise is made up of many business units with diverse business activities, risks profiles and regulatory requirements.

C.

When there is a variety of technologies deployed in the infrastructure.

D.

When it results in an overall lower cost of operating the security program.

Buy Now
Questions 171

Scenario: Your organization employs single sign-on (user name and password only) as a convenience to your employees to access organizational systems and data. Permission to individual systems and databases is vetted and approved through supervisors and data owners to ensure that only approved personnel can use particular applications or retrieve information. All employees have access to their own human resource information, including the ability to change their bank routing and account information and other personal details through the Employee Self-Service application. All employees have access to the organizational VPN.

The organization wants a more permanent solution to the threat to user credential compromise through phishing. What technical solution would BEST address this issue?

Options:

A.

Professional user education on phishing conducted by a reputable vendor

B.

Multi-factor authentication employing hard tokens

C.

Forcing password changes every 90 days

D.

Decreasing the number of employees with administrator privileges

Buy Now
Questions 172

At which point should the identity access management team be notified of the termination of an employee?

Options:

A.

At the end of the day once the employee is off site

B.

During the monthly review cycle

C.

Immediately so the employee account(s) can be disabled

D.

Before an audit

Buy Now
Questions 173

What oversight should the information security team have in the change management process for application security?

Options:

A.

They should be aware of significant changes to critical applications

B.

They should gather reports from the development team regarding suspected vulnerabilities

C.

They should monitor development workload for suspected release of new code

D.

They should be informed of all changes within the organization's infrastructure

Buy Now
Questions 174

Scenario: Your corporate systems have been under constant probing and attack from foreign IP addresses for more than a week. Your security team and security infrastructure have performed well under the stress. You are confident that your defenses have held up under the test, but rumors are spreading that sensitive customer data has been stolen and is now being sold on the Internet by criminal elements. During your investigation of the rumored compromise you discover that data has been breached and you have discovered the repository of stolen data on a server located in a foreign country. Your team now has full access to the data on the foreign server.

Your defenses did not hold up to the test as originally thought. As you investigate how the data was compromised through log analysis you discover that a hardworking, but misguided business intelligence analyst posted the data to an obfuscated URL on a popular cloud storage service so they could work on it from home during their off-time. Which technology or solution could you deploy to prevent employees from removing corporate data from your network? Choose the BEST answer.

Options:

A.

Security Guards posted outside the Data Center

B.

Data Loss Prevention (DLP)

C.

Rigorous syslog reviews

D.

Intrusion Detection Systems (IDS)

Buy Now
Questions 175

What is the primary reason for performing a return on investment analysis?

Options:

A.

To decide between multiple vendors

B.

To decide is the solution costs less than the risk it is mitigating

C.

To determine the current present value of a project

D.

To determine the annual rate of loss

Buy Now
Questions 176

The Security Operations Center (SOC) just purchased a new intrusion prevention system (IPS) that needs to be deployed in-line for best defense. The IT group is concerned about putting the new IPS in-line because it might negatively impact network availability. What would be the BEST approach for the CISO to reassure the IT group?

Options:

A.

Work with the IT group and tell them to put IPS in-line and say it won’t cause any network impact

B.

Explain to the IT group that the IPS won’t cause any network impact because it will fail open

C.

Explain to the IT group that this is a business need and the IPS will fail open however, if there is a network failure the CISO will accept responsibility

D.

Explain to the IT group that the IPS will fail open once in-line however it will be deployed in monitor mode for a set period of time to ensure that it doesn’t block any legitimate traffic

Buy Now
Questions 177

When analyzing and forecasting an operating expense budget what are not included?

Options:

A.

Software and hardware license fees

B.

Utilities and power costs

C.

Network connectivity costs

D.

New datacenter to operate from

Buy Now
Questions 178

The effectiveness of social engineering penetration testing using phishing can be used as a Key Performance Indicator (KPI) for the effectiveness of an organization’s

Options:

A.

Risk Management Program.

B.

Anti-Spam controls.

C.

Security Awareness Program.

D.

Identity and Access Management Program.

Buy Now
Questions 179

What is a key policy that should be part of the information security plan?

Options:

A.

Account management policy

B.

Training policy

C.

Acceptable Use policy

D.

Remote Access policy

Buy Now
Questions 180

Which of the following is the MOST effective way to secure the physical hardware hosts in a virtualized environment?

Options:

A.

Apply existing information security controls

B.

Apply virtualized controls to the physical host

C.

Secure the virtualized platform

D.

Secure the virtualized workload

Buy Now
Questions 181

Which of the following will be MOST helpful for getting an Information Security project that is behind schedule back on schedule?

Options:

A.

Upper management support

B.

More frequent project milestone meetings

C.

More training of staff members

D.

Involve internal audit

Buy Now
Questions 182

SQL injection is a very popular and successful injection attack method. Identify the basic SQL injection text:

Options:

A.

‘ o 1=1 - -

B.

/../../../../

C.

“DROPTABLE USERNAME”

D.

NOPS

Buy Now
Questions 183

Which of the following compliance standards is the MOST common among retail businesses?

Options:

A.

Payment Card Industry (PCI) Data Security Standard (DSS)

B.

NIST Cybersecurity Framework

C.

Federal Risk and Authorization Management Program (FedRAMP)

D.

ISO 27002

Buy Now
Questions 184

A CISO has recently joined an organization with a poorly implemented security program. The desire is to base the security program on a risk management approach. Which of the following is a foundational requirement in order to initiate this type of program?

Options:

A.

A security organization that is adequately staffed to apply required mitigation strategies and regulatory compliance solutions

B.

A clear set of security policies and procedures that are more concept-based than controls-based

C.

A complete inventory of Information Technology assets including infrastructure, networks, applications and data

D.

A clearly identified executive sponsor who will champion the effort to ensure organizational buy-in

Buy Now
Questions 185

When dealing with a risk management process, asset classification is important because it will impact the overall:

Options:

A.

Threat identification

B.

Risk monitoring

C.

Risk treatment

D.

Risk tolerance

Buy Now
Questions 186

A security manager regualrly checks work areas after buisness hours for security violations; such as unsecured files or unattended computers with active sessions. This activity BEST demonstrates what part of a security program?

Options:

A.

Audit validation

B.

Physical control testing

C.

Compliance management

D.

Security awareness training

Buy Now
Questions 187

Which of the following best summarizes the primary goal of a security program?

Options:

A.

Provide security reporting to all levels of an organization

B.

Create effective security awareness to employees

C.

Manage risk within the organization

D.

Assure regulatory compliance

Buy Now
Questions 188

Which of the following is the MOST important for a CISO to understand when identifying threats?

Options:

A.

How vulnerabilities can potentially be exploited in systems that impact the organization

B.

How the security operations team will behave to reported incidents

C.

How the firewall and other security devices are configured to prevent attacks

D.

How the incident management team prepares to handle an attack

Buy Now
Questions 189

Which of the following has the PRIMARY responsibility for determining access rights requirements to information?

Options:

A.

Chief Information Officer (CIO)

B.

Data owner

C.

Database engineer

D.

Chief Information Security Officer (CISO)

Buy Now
Questions 190

During the last decade, what trend has caused the MOST serious issues in relation to physical security?

Options:

A.

Data is more portable due to the increased use of smartphones and tablets

B.

The move from centralized computing to decentralized computing

C.

Camera systems have become more economical and expanded in their use

D.

The internet of Things allows easy compromise of cloud-based systems

Buy Now
Questions 191

The success of the Chief Information Security Officer is MOST dependent upon:

Options:

A.

favorable audit findings

B.

following the recommendations of consultants and contractors

C.

development of relationships with organization executives

D.

raising awareness of security issues with end users

Buy Now
Exam Code: 712-50
Exam Name: EC-Council Certified CISO (CCISO)
Last Update: Jan 15, 2026
Questions: 494

PDF + Testing Engine

$134.99

Testing Engine

$99.99

PDF (Q&A)

$84.99