Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

CRISC Certified in Risk and Information Systems Control (CRISC) Questions and Answers

Questions 4

An organization is considering adopting artificial intelligence (AI). Which of the

following is the risk practitioner's MOST important course of action?

Options:

A.

Develop key risk indicators (KRIs).

B.

Ensure sufficient pre-implementation testing.

C.

Identify applicable risk scenarios.

D.

Identify the organization's critical data.

Buy Now
Questions 5

An organization has recently updated its disaster recovery plan (DRP). Which of the following would be the GREATEST risk if the new plan is not tested?

Options:

A.

External resources may need to be involved.

B.

Data privacy regulations may be violated.

C.

Recovery costs may increase significantly.

D.

Service interruptions may be longer than anticipated.

Buy Now
Questions 6

When updating a risk register with the results of an IT risk assessment, the risk practitioner should log:

Options:

A.

high impact scenarios.

B.

high likelihood scenarios.

C.

treated risk scenarios.

D.

known risk scenarios.

Buy Now
Questions 7

Which of the following risk register elements is MOST likely to be updated if the attack surface or exposure of an asset is reduced?

Options:

A.

Likelihood rating

B.

Control effectiveness

C.

Assessment approach

D.

Impact rating

Buy Now
Questions 8

Which of the following is the MOST important reason to create risk scenarios?

Options:

A.

To assist with risk identification

B.

To determine risk tolerance

C.

To determine risk appetite

D.

To assist in the development of risk responses

Buy Now
Questions 9

An organization has just implemented changes to close an identified vulnerability that impacted a critical business process. What should be the NEXT course of action?

Options:

A.

Redesign the heat map.

B.

Review the risk tolerance.

C.

Perform a business impact analysis (BIA)

D.

Update the risk register.

Buy Now
Questions 10

Which of the following BEST measures the efficiency of an incident response process?

Options:

A.

Number of incidents escalated to management

B.

Average time between changes and updating of escalation matrix

C.

Average gap between actual and agreed response times

D.

Number of incidents lacking responses

Buy Now
Questions 11

The GREATEST concern when maintaining a risk register is that:

Options:

A.

impacts are recorded in qualitative terms.

B.

executive management does not perform periodic reviews.

C.

IT risk is not linked with IT assets.

D.

significant changes in risk factors are excluded.

Buy Now
Questions 12

Which of the following is the GREATEST risk associated with the use of data analytics?

Options:

A.

Distributed data sources

B.

Manual data extraction

C.

Incorrect data selection

D.

Excessive data volume

Buy Now
Questions 13

A third-party vendor has offered to perform user access provisioning and termination. Which of the following control accountabilities is BEST retained within the organization?

Options:

A.

Reviewing access control lists

B.

Authorizing user access requests

C.

Performing user access recertification

D.

Terminating inactive user access

Buy Now
Questions 14

Which of the following statements BEST describes risk appetite?

Options:

A.

The amount of risk an organization is willing to accept

B.

The effective management of risk and internal control environments

C.

Acceptable variation between risk thresholds and business objectives

D.

The acceptable variation relative to the achievement of objectives

Buy Now
Questions 15

Which of the following would BEST help secure online financial transactions from improper users?

Options:

A.

Review of log-in attempts

B.

multi-level authorization

C.

Periodic review of audit trails

D.

multi-factor authentication

Buy Now
Questions 16

The PRIMARY purpose of a maturity model is to compare the:

Options:

A.

current state of key processes to their desired state.

B.

actual KPIs with target KPIs.

C.

organization to industry best practices.

D.

organization to peers.

Buy Now
Questions 17

Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of an anti-virus program?

Options:

A.

Frequency of anti-virus software updates

B.

Number of alerts generated by the anti-virus software

C.

Number of false positives detected over a period of time

D.

Percentage of IT assets with current malware definitions

Buy Now
Questions 18

After identifying new risk events during a project, the project manager s NEXT step should be to:

Options:

A.

determine if the scenarios need 10 be accepted or responded to.

B.

record the scenarios into the risk register.

C.

continue with a qualitative risk analysis.

D.

continue with a quantitative risk analysis.

Buy Now
Questions 19

Which of the following BEST enables the risk profile to serve as an effective resource to support business objectives?

Options:

A.

Engaging external risk professionals to periodically review the risk

B.

Prioritizing global standards over local requirements in the risk profile

C.

Updating the risk profile with risk assessment results

D.

Assigning quantitative values to qualitative metrics in the risk register

Buy Now
Questions 20

Which of the following is the GREATEST concern when an organization uses a managed security service provider as a firewall administrator?

Options:

A.

Exposure of log data

B.

Lack of governance

C.

Increased number of firewall rules

D.

Lack of agreed-upon standards

Buy Now
Questions 21

Which of the following would MOST effectively reduce the potential for inappropriate exposure of vulnerabilities documented in an organization's risk register?

Options:

A.

Limit access to senior management only.

B.

Encrypt the risk register.

C.

Implement role-based access.

D.

Require users to sign a confidentiality agreement.

Buy Now
Questions 22

Continuous monitoring of key risk indicators (KRIs) will:

Options:

A.

ensure that risk will not exceed the defined risk appetite of the organization.

B.

provide an early warning so that proactive action can be taken.

C.

provide a snapshot of the risk profile.

D.

ensure that risk tolerance and risk appetite are aligned.

Buy Now
Questions 23

An organizational policy requires critical security patches to be deployed in production within three weeks of patch availability. Which of the following is the BEST metric to verify adherence to the policy?

Options:

A.

Maximum time gap between patch availability and deployment

B.

Percentage of critical patches deployed within three weeks

C.

Minimum time gap between patch availability and deployment

D.

Number of critical patches deployed within three weeks

Buy Now
Questions 24

Which of the following is the PRIMARY objective of aggregating the impact of IT risk scenarios and reflecting the results in the enterprise risk register?

Options:

A.

To ensure IT risk appetite is communicated across the organization

B.

To ensure IT risk impact can be compared to the IT risk appetite

C.

To ensure IT risk ownership is assigned at the appropriate organizational level

D.

To ensure IT risk scenarios are consistently assessed within the organization

Buy Now
Questions 25

Which of the following would be MOST helpful in assessing the risk associated with data loss due to human vulnerabilities?

Options:

A.

Reviewing password change history

B.

Performing periodic access recertification

C.

Conducting social engineering exercises

D.

Reviewing the results of security awareness surveys

Buy Now
Questions 26

Risk mitigation is MOST effective when which of the following is optimized?

Options:

A.

Operational risk

B.

Residual risk

C.

Inherent risk

D.

Regulatory risk

Buy Now
Questions 27

Which of the following is a risk practitioner's BEST course of action upon learning that a control under internal review may no longer be necessary?

Options:

A.

Obtain approval to retire the control.

B.

Update the status of the control as obsolete.

C.

Consult the internal auditor for a second opinion.

D.

Verify the effectiveness of the original mitigation plan.

Buy Now
Questions 28

A key risk indicator (KRI) threshold has reached the alert level, indicating data leakage incidents are highly probable. What should be the risk practitioner's FIRST course of action?

Options:

A.

Update the KRI threshold.

B.

Recommend additional controls.

C.

Review incident handling procedures.

D.

Perform a root cause analysis.

Buy Now
Questions 29

Who is accountable for risk treatment?

Options:

A.

Enterprise risk management team

B.

Risk mitigation manager

C.

Business process owner

D.

Risk owner

Buy Now
Questions 30

A new regulator/ requirement imposes severe fines for data leakage involving customers' personally identifiable information (Pll). The risk practitioner has recommended avoiding the risk. Which of the following actions would BEST align with this recommendation?

Options:

A.

Reduce retention periods for Pll data.

B.

Move Pll to a highly-secured outsourced site.

C.

Modify business processes to stop collecting Pll.

D.

Implement strong encryption for Pll.

Buy Now
Questions 31

Which of the following would BEST help identify the owner for each risk scenario in a risk register?

Options:

A.

Determining which departments contribute most to risk

B.

Allocating responsibility for risk factors equally to asset owners

C.

Mapping identified risk factors to specific business processes

D.

Determining resource dependency of assets

Buy Now
Questions 32

An organization has initiated a project to implement an IT risk management program for the first time. The BEST time for the risk practitioner to start populating the risk register is when:

Options:

A.

identifying risk scenarios.

B.

determining the risk strategy.

C.

calculating impact and likelihood.

D.

completing the controls catalog.

Buy Now
Questions 33

Which of the following is the BEST key performance indicator (KPI) for determining how well an IT policy is aligned to business requirements?

Options:

A.

Total cost to support the policy

B.

Number of exceptions to the policy

C.

Total cost of policy breaches

D.

Number of inquiries regarding the policy

Buy Now
Questions 34

Which of the following is MOST helpful in determining the effectiveness of an organization's IT risk mitigation efforts?

Options:

A.

Assigning identification dates for risk scenarios in the risk register

B.

Updating impact assessments for risk scenario

C.

Verifying whether risk action plans have been completed

D.

Reviewing key risk indicators (KRIS)

Buy Now
Questions 35

Which of the following provides the BEST evidence that risk responses have been executed according to their risk action plans?

Options:

A.

Risk policy review

B.

Business impact analysis (B1A)

C.

Control catalog

D.

Risk register

Buy Now
Questions 36

Which of the following presents the GREATEST challenge for an IT risk practitioner who wants to report on trends in historical IT risk levels?

Options:

A.

Qualitative measures for potential loss events

B.

Changes in owners for identified IT risk scenarios

C.

Changes in methods used to calculate probability

D.

Frequent use of risk acceptance as a treatment option

Buy Now
Questions 37

Business areas within an organization have engaged various cloud service providers directly without assistance from the IT department. What should the risk practitioner do?

Options:

A.

Recommend the IT department remove access to the cloud services.

B.

Engage with the business area managers to review controls applied.

C.

Escalate to the risk committee.

D.

Recommend a risk assessment be conducted.

Buy Now
Questions 38

An identified high probability risk scenario involving a critical, proprietary business function has an annualized cost of control higher than the annual loss expectancy. Which of the following is the BEST risk response?

Options:

A.

Mitigate

B.

Accept

C.

Transfer

D.

Avoid

Buy Now
Questions 39

A newly enacted information privacy law significantly increases financial penalties for breaches of personally identifiable information (Pll). Which of the following will MOST likely outcome for an organization affected by the new law?

Options:

A.

Increase in compliance breaches

B.

Increase in loss event impact

C.

Increase in residual risk

D.

Increase in customer complaints

Buy Now
Questions 40

Which of the following would provide the MOST comprehensive information for updating an organization's risk register?

Options:

A.

Results of the latest risk assessment

B.

Results of a risk forecasting analysis

C.

A review of compliance regulations

D.

Findings of the most recent audit

Buy Now
Questions 41

IT stakeholders have asked a risk practitioner for IT risk profile reports associated with specific departments to allocate resources for risk mitigation. The BEST way to address this request would be to use:

Options:

A.

the cost associated with each control.

B.

historical risk assessments.

C.

key risk indicators (KRls).

D.

information from the risk register.

Buy Now
Questions 42

Risk aggregation in a complex organization will be MOST successful when:

Options:

A.

using the same scales in assessing risk

B.

utilizing industry benchmarks

C.

using reliable qualitative data for risk Hems

D.

including primarily low-level risk factors

Buy Now
Questions 43

An organization is increasingly concerned about loss of sensitive data and asks the risk practitioner to assess the current risk level. Which of the following should the risk practitioner do FIRST?

Options:

A.

Identify staff members who have access to the organization's sensitive data.

B.

Identify locations where the organization's sensitive data is stored.

C.

Identify risk scenarios and owners associated with possible data loss vectors.

D.

Identify existing data loss controls and their levels of effectiveness.

Buy Now
Questions 44

A control owner identifies that the organization's shared drive contains personally identifiable information (Pll) that can be accessed by all personnel. Which of the following is the MOST effective risk response?

Options:

A.

Protect sensitive information with access controls.

B.

Implement a data loss prevention (DLP) solution.

C.

Re-communicate the data protection policy.

D.

Implement a data encryption solution.

Buy Now
Questions 45

Which of the following BEST helps to identify significant events that could impact an organization?

Vulnerability analysis

Options:

A.

Control analysis

B.

Scenario analysis

C.

Heat map analysis

Buy Now
Questions 46

Which of the following is MOST important for an organization that wants to reduce IT operational risk?

Options:

A.

Increasing senior management's understanding of IT operations

B.

Increasing the frequency of data backups

C.

Minimizing complexity of IT infrastructure

D.

Decentralizing IT infrastructure

Buy Now
Questions 47

The annualized loss expectancy (ALE) method of risk analysis:

Options:

A.

helps in calculating the expected cost of controls

B.

uses qualitative risk rankings such as low. medium and high.

C.

can be used m a cost-benefit analysts

D.

can be used to determine the indirect business impact.

Buy Now
Questions 48

A payroll manager discovers that fields in certain payroll reports have been modified without authorization. Which of the following control weaknesses could have contributed MOST to this problem?

Options:

A.

The user requirements were not documented.

B.

Payroll files were not under the control of a librarian.

C.

The programmer had access to the production programs.

D.

The programmer did not involve the user in testing.

Buy Now
Questions 49

Which of the following MOST effectively limits the impact of a ransomware attack?

Options:

A.

Cyber insurance

B.

Cryptocurrency reserve

C.

Data backups

D.

End user training

Buy Now
Questions 50

Which of the following is the PRIMARY reason to update a risk register with risk assessment results?

Options:

A.

To communicate the level and priority of assessed risk to management

B.

To provide a comprehensive inventory of risk across the organization

C.

To assign a risk owner to manage the risk

D.

To enable the creation of action plans to address nsk

Buy Now
Questions 51

Which of the following should be a risk practitioner's NEXT action after identifying a high probability of data loss in a system?

Options:

A.

Enhance the security awareness program.

B.

Increase the frequency of incident reporting.

C.

Purchase cyber insurance from a third party.

D.

Conduct a control assessment.

Buy Now
Questions 52

Which of the following presents the GREATEST privacy risk related to personal data processing for a global organization?

Options:

A.

Privacy risk awareness training has not been conducted across the organization.

B.

The organization has not incorporated privacy into its risk management framework.

C.

The organization allows staff with access to personal data to work remotely.

D.

Personal data processing occurs in an offshore location with a data sharing agreement.

Buy Now
Questions 53

Which of the following would offer the MOST insight with regard to an organization's risk culture?

Options:

A.

Risk management procedures

B.

Senior management interviews

C.

Benchmark analyses

D.

Risk management framework

Buy Now
Questions 54

When implementing an IT risk management program, which of the following is the BEST time to evaluate current control effectiveness?

Options:

A.

Before defining a framework

B.

During the risk assessment

C.

When evaluating risk response

D.

When updating the risk register

Buy Now
Questions 55

Which of the following is a risk practitioner's BEST recommendation to help reduce IT risk associated with scheduling overruns when starting a new application development project?

Options:

A.

Implement a tool to track the development team's deliverables.

B.

Review the software development life cycle.

C.

Involve the development team in planning.

D.

Assign more developers to the project team.

Buy Now
Questions 56

An organization's risk management team wants to develop IT risk scenarios to show the impact of collecting and storing credit card information. Which of the following is the MOST comprehensive approach to capture this scenario?

Options:

A.

Top-down analysis

B.

Event tree analysis

C.

Control gap analysis

D.

Bottom-up analysis

Buy Now
Questions 57

Which of the following BEST protects organizational data within a production cloud environment?

Options:

A.

Data encryption

B.

Continuous log monitoring

C.

Right to audit

D.

Data obfuscation

Buy Now
Questions 58

The PRIMARY basis for selecting a security control is:

Options:

A.

to achieve the desired level of maturity.

B.

the materiality of the risk.

C.

the ability to mitigate risk.

D.

the cost of the control.

Buy Now
Questions 59

Which of the following BEST enables a proactive approach to minimizing the potential impact of unauthorized data disclosure?

Options:

A.

Cyber insurance

B.

Data backups

C.

Incident response plan

D.

Key risk indicators (KRIs)

Buy Now
Questions 60

Which of the following is MOST commonly compared against the risk appetite?

Options:

A.

IT risk

B.

Inherent risk

C.

Financial risk

D.

Residual risk

Buy Now
Questions 61

Which of the following observations would be GREATEST concern to a risk practitioner reviewing the implementation status of management action plans?

Options:

A.

Management has not determined a final implementation date.

B.

Management has not completed an early mitigation milestone.

C.

Management has not secured resources for mitigation activities.

D.

Management has not begun the implementation.

Buy Now
Questions 62

An organization has been experiencing an increasing number of spear phishing attacks Which of the following would be the MOST effective way to mitigate the risk associated with these attacks?

Options:

A.

Update firewall configuration

B.

Require strong password complexity

C.

implement a security awareness program

D.

Implement two-factor authentication

Buy Now
Questions 63

Which of the following is the MOST likely reason an organization would engage an independent reviewer to assess its IT risk management program?

Options:

A.

To ensure IT risk management is focused on mitigating emerging risk

B.

To confirm that IT risk assessment results are expressed in quantitative terms

C.

To evaluate threats to the organization's operations and strategy

D.

To identify gaps in the alignment of IT risk management processes and strategy

Buy Now
Questions 64

An organization has restructured its business processes, and the business continuity plan (BCP) needs to be revised accordingly. Which of the following should be identified FIRST?

Options:

A.

Variances in recovery times

B.

Ownership assignment for controls

C.

New potentially disruptive scenarios

D.

Contractual changes with customers

Buy Now
Questions 65

An organization recently implemented an automated interface for uploading payment files to its banking system to replace manual processing. Which of the following elements of the risk register is MOST appropriate for the risk practitioner to update to reflect the improved control?

Options:

A.

Risk scenarios

B.

Risk ownership

C.

Risk impact

D.

Risk likelihood

Buy Now
Questions 66

Which of the following is MOST important requirement to include in a Software as a Service (SaaS) vendor contract to ensure data is protected?

Options:

A.

The vendor must provide periodic independent assurance reports.

B.

The vendor must host data in a specific geographic location.

C.

The vendor must be held liable for regulatory fines for failure to protect data.

D.

The vendor must participate in an annual vendor performance review.

Buy Now
Questions 67

Which of the following is the MOST important characteristic of a key risk indicator (KRI) to enable decision-making?

Options:

A.

Monitoring the risk until the exposure is reduced

B.

Setting minimum sample sizes to ensure accuracy

C.

Listing alternative causes for risk events

D.

Illustrating changes in risk trends

Buy Now
Questions 68

The software version of an enterprise's critical business application has reached end-of-life and is no longer supported by the vendor. IT has decided to develop an in-house replacement application. Which of the following should be the PRIMARY concern?

Options:

A.

The system documentation is not available.

B.

Enterprise risk management (ERM) has not approved the decision.

C.

The board of directors has not approved the decision.

D.

The business process owner is not an active participant.

Buy Now
Questions 69

Which of the following will BEST help to improve an organization's risk culture?

Options:

A.

Maintaining a documented risk register

B.

Establishing a risk awareness program

C.

Rewarding employees for reporting security incidents

D.

Allocating resources for risk remediation

Buy Now
Questions 70

Which of the following is the PRIMARY objective of risk management?

Options:

A.

Identify and analyze risk.

B.

Achieve business objectives

C.

Minimi2e business disruptions.

D.

Identify threats and vulnerabilities.

Buy Now
Questions 71

Which of the following provides the MOST reliable evidence to support conclusions after completing an information systems controls assessment?

Options:

A.

Risk and control self-assessment (CSA) reports

B.

Information generated by the systems

C.

Control environment narratives

D.

Confirmation from industry peers

Buy Now
Questions 72

Which of the following is the MOST effective way to validate organizational awareness of cybersecurity risk?

Options:

A.

Conducting security awareness training

B.

Updating the information security policy

C.

Implementing mock phishing exercises

D.

Requiring two-factor authentication

Buy Now
Questions 73

Which of the following is MOST likely to cause a key risk indicator (KRI) to exceed thresholds?

Options:

A.

The risk tolerance level

B.

Occurrences of specific events

C.

Risk scenarios

D.

A performance measurement

Buy Now
Questions 74

Which of the following activities is a responsibility of the second line of defense?

Options:

A.

Challenging risk decision making

B.

Developing controls to manage risk scenarios

C.

Implementing risk response plans

D.

Establishing organizational risk appetite

Buy Now
Questions 75

A risk practitioner learns that a risk owner has been accepting gifts from a supplier of IT products. Some of these IT products are used to implement controls and to mitigate risk to acceptable levels. Which of the following should the risk practitioner do FIRST?

Options:

A.

Initiate disciplinary action against the risk owner.

B.

Reassess the risk and review the underlying controls.

C.

Review organizational ethics policies.

D.

Report the activity to the supervisor.

Buy Now
Questions 76

Which of the following should be the starting point when performing a risk analysis for an asset?

Options:

A.

Assess risk scenarios.

B.

Update the risk register.

C.

Evaluate threats.

D.

Assess controls.

Buy Now
Questions 77

An online payment processor would be severely impacted if the fraud detection system has an outage. Which of the following is the BEST way to address this risk?

Options:

A.

Implement continuous control monitoring.

B.

Communicate the risk to management.

C.

Introduce recovery control procedures.

D.

Document a risk response plan.

Buy Now
Questions 78

Which strategy employed by risk management would BEST help to prevent internal fraud?

Options:

A.

Require control owners to conduct an annual control certification.

B.

Conduct regular internal and external audits on the systems supporting financial reporting.

C.

Ensure segregation of duties are implemented within key systems or processes.

D.

Require the information security officer to review unresolved incidents.

Buy Now
Questions 79

Which of the following is the BEST indicator of the effectiveness of a control?

Options:

A.

Scope of the control coverage

B.

The number of exceptions granted

C.

Number of steps necessary to operate process

D.

Number of control deviations detected

Buy Now
Questions 80

Which of the following is MOST useful for measuring the existing risk management process against a desired state?

Options:

A.

Balanced scorecard

B.

Risk management framework

C.

Capability maturity model

D.

Risk scenario analysis

Buy Now
Questions 81

Which of the following is the MOST useful information an organization can obtain from external sources about emerging threats?

Options:

A.

Solutions for eradicating emerging threats

B.

Cost to mitigate the risk resulting from threats

C.

Indicators for detecting the presence of threatsl)

D.

Source and identity of attackers

Buy Now
Questions 82

Which of the following is MOST important to review when an organization needs to transition the majority of its employees to remote work during a crisis?

Options:

A.

Customer notification plans

B.

Capacity management

C.

Access management

D.

Impacts on IT project delivery

Buy Now
Questions 83

An organization has an internal control that requires all access for employees be removed within 15 days of their termination date. Which of the following should the risk practitioner use to monitor

adherence to the 15-day threshold?

Options:

A.

Operation level agreement (OLA)

B.

Service level agreement (SLA)

C.

Key performance indicator (KPI)

D.

Key risk indicator (KRI)

Buy Now
Questions 84

Which process is MOST effective to determine relevance of threats for risk scenarios?

Options:

A.

Vulnerability assessment

B.

Business impact analysis (BIA)

C.

Penetration testing

D.

Root cause analysis

Buy Now
Questions 85

Which of the following is the GREATEST risk associated with inappropriate classification of data?

Options:

A.

Inaccurate record management data

B.

Users having unauthorized access to data

C.

Inaccurate recovery time objectives (RTOs)

D.

Lack of accountability for data ownership

Buy Now
Questions 86

After an annual risk assessment is completed, which of the following would be MOST important to communicate to stakeholders?

Options:

A.

A decrease in threats

B.

A change in the risk profile

C.

An increase in reported vulnerabilities

D.

An increase in identified risk scenarios

Buy Now
Questions 87

An organization is considering the adoption of an aggressive business strategy to achieve desired growth From a risk management perspective what should the risk practitioner do NEXT?

Options:

A.

Identify new threats resorting from the new business strategy

B.

Update risk awareness training to reflect current levels of risk appetite and tolerance

C.

Inform the board of potential risk scenarios associated with aggressive business strategies

D.

Increase the scale for measuring impact due to threat materialization

Buy Now
Questions 88

Which of the following is MOST helpful in defining an early-warning threshold associated with insufficient network bandwidth’’?

Options:

A.

Average bandwidth usage

B.

Peak bandwidth usage

C.

Total bandwidth usage

D.

Bandwidth used during business hours

Buy Now
Questions 89

Which of the following would be a risk practitioner's GREATEST concern with the use of a vulnerability scanning tool?

Options:

A.

Increased time to remediate vulnerabilities

B.

Inaccurate reporting of results

C.

Increased number of vulnerabilities

D.

Network performance degradation

Buy Now
Questions 90

Which of the following BEST reduces the probability of laptop theft?

Options:

A.

Cable lock

B.

Acceptable use policy

C.

Data encryption

D.

Asset tag with GPS

Buy Now
Questions 91

The MOST effective approach to prioritize risk scenarios is by:

Options:

A.

assessing impact to the strategic plan.

B.

aligning with industry best practices.

C.

soliciting input from risk management experts.

D.

evaluating the cost of risk response.

Buy Now
Questions 92

Which of the following activities is PRIMARILY the responsibility of senior management?

Options:

A.

Bottom-up identification of emerging risks

B.

Categorization of risk scenarios against a standard taxonomy

C.

Prioritization of risk scenarios based on severity

D.

Review of external loss data

Buy Now
Questions 93

Which of the following is the PRIMARY role of the board of directors in corporate risk governance?

Options:

A.

Approving operational strategies and objectives

B.

Monitoring the results of actions taken to mitigate risk

C.

Ensuring the effectiveness of the risk management program

D.

Ensuring risk scenarios are identified and recorded in the risk register

Buy Now
Questions 94

Which of the following would provide executive management with the BEST information to make risk decisions as a result of a risk assessment?

Options:

A.

A companion of risk assessment results to the desired state

B.

A quantitative presentation of risk assessment results

C.

An assessment of organizational maturity levels and readiness

D.

A qualitative presentation of risk assessment results

Buy Now
Questions 95

Which of the following is MOST important for a risk practitioner to update when a software upgrade renders an existing key control ineffective?

Options:

A.

Audit engagement letter

B.

Risk profile

C.

IT risk register

D.

Change control documentation

Buy Now
Questions 96

Which of the following should be the PRIMARY focus of an independent review of a risk management process?

Options:

A.

Accuracy of risk tolerance levels

B.

Consistency of risk process results

C.

Participation of stakeholders

D.

Maturity of the process

Buy Now
Questions 97

An organization operates in a jurisdiction where heavy fines are imposed for leakage of customer data. Which of the following provides the BEST input to assess the inherent risk impact?

Options:

A.

Number of customer records held

B.

Number of databases that host customer data

C.

Number of encrypted customer databases

D.

Number of staff members having access to customer data

Buy Now
Questions 98

Which of the following is MOST important for a risk practitioner to consider when evaluating plans for changes to IT services?

Options:

A.

Change testing schedule

B.

Impact assessment of the change

C.

Change communication plan

D.

User acceptance testing (UAT)

Buy Now
Questions 99

Which of the following is MOST important to understand when developing key risk indicators (KRIs)?

Options:

A.

KRI thresholds

B.

Integrity of the source data

C.

Control environment

D.

Stakeholder requirements

Buy Now
Questions 100

Due to a change in business processes, an identified risk scenario no longer requires mitigation. Which of the following is the MOST important reason the risk should remain in the risk register?

Options:

A.

To support regulatory requirements

B.

To prevent the risk scenario in the current environment

C.

To monitor for potential changes to the risk scenario

D.

To track historical risk assessment results

Buy Now
Questions 101

The MOST important reason to aggregate results from multiple risk assessments on interdependent information systems is to:

Options:

A.

establish overall impact to the organization

B.

efficiently manage the scope of the assignment

C.

identify critical information systems

D.

facilitate communication to senior management

Buy Now
Questions 102

An audit reveals that there are changes in the environment that are not reflected in the risk profile. Which of the following is the BEST course of action?

Options:

A.

Review the risk identification process.

B.

Inform the risk scenario owners.

C.

Create a risk awareness communication plan.

D.

Update the risk register.

Buy Now
Questions 103

Which of the following statements in an organization's current risk profile report is cause for further action by senior management?

Options:

A.

Key performance indicator (KPI) trend data is incomplete.

B.

New key risk indicators (KRIs) have been established.

C.

Key performance indicators (KPIs) are outside of targets.

D.

Key risk indicators (KRIs) are lagging.

Buy Now
Questions 104

A bank has outsourced its statement printing function to an external service provider. Which of the following is the MOST critical requirement to include in the contract?

Options:

A.

Monitoring of service costs

B.

Provision of internal audit reports

C.

Notification of sub-contracting arrangements

D.

Confidentiality of customer data

Buy Now
Questions 105

Which of the following is the GREATEST risk associated with the transition of a sensitive data backup solution from on-premise to a cloud service provider?

Options:

A.

More complex test restores

B.

Inadequate service level agreement (SLA) with the provider

C.

More complex incident response procedures

D.

Inadequate data encryption

Buy Now
Questions 106

Which of the following is the BEST indication of the effectiveness of a business continuity program?

Options:

A.

Business continuity tests are performed successfully and issues are addressed.

B.

Business impact analyses are reviewed and updated in a timely manner.

C.

Business continuity and disaster recovery plans are regularly updated.

D.

Business units are familiar with the business continuity plans and process.

Buy Now
Questions 107

An organization is making significant changes to an application. At what point should the application risk profile be updated?

Options:

A.

After user acceptance testing (UAT)

B.

Upon release to production

C.

During backlog scheduling

D.

When reviewing functional requirements

Buy Now
Questions 108

Which of the following provides The BEST information when determining whether to accept residual risk of a critical system to be implemented?

Options:

A.

Single loss expectancy (SLE)

B.

Cost of the information system

C.

Availability of additional compensating controls

D.

Potential business impacts are within acceptable levels

Buy Now
Questions 109

The risk associated with data loss from a website which contains sensitive customer information is BEST owned by:

Options:

A.

the third-party website manager

B.

the business process owner

C.

IT security

D.

the compliance manager

Buy Now
Questions 110

Which of the following is MOST helpful in developing key risk indicator (KRl) thresholds?

Options:

A.

Loss expectancy information

B.

Control performance predictions

C.

IT service level agreements (SLAs)

D.

Remediation activity progress

Buy Now
Questions 111

A business manager wants to leverage an existing approved vendor solution from another area within the organization. Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Recommend allowing the new usage based on prior approval.

B.

Request a new third-party review.

C.

Request revalidation of the original use case.

D.

Assess the risk associated with the new use case.

Buy Now
Questions 112

Which of the following would be MOST relevant to stakeholders regarding ineffective control implementation?

Options:

A.

Threat to IT

B.

Number of control failures

C.

Impact on business

D.

Risk ownership

Buy Now
Questions 113

Which of the following BEST confirms the existence and operating effectiveness of information systems controls?

Options:

A.

Self-assessment questionnaires completed by management

B.

Review of internal audit and third-party reports

C.

Management review and sign-off on system documentation

D.

First-hand direct observation of the controls in operation

Buy Now
Questions 114

Which of the following would prompt changes in key risk indicator {KRI) thresholds?

Options:

A.

Changes to the risk register

B.

Changes in risk appetite or tolerance

C.

Modification to risk categories

D.

Knowledge of new and emerging threats

Buy Now
Questions 115

Which of the following will MOST improve stakeholders' understanding of the effect of a potential threat?

Options:

A.

Establishing a risk management committee

B.

Updating the organization's risk register to reflect the new threat

C.

Communicating the results of the threat impact analysis

D.

Establishing metrics to assess the effectiveness of the responses

Buy Now
Questions 116

A maturity model will BEST indicate:

Options:

A.

confidentiality and integrity.

B.

effectiveness and efficiency.

C.

availability and reliability.

D.

certification and accreditation.

Buy Now
Questions 117

The BEST way to demonstrate alignment of the risk profile with business objectives is through:

Options:

A.

risk scenarios.

B.

risk tolerance.

C.

risk policy.

D.

risk appetite.

Buy Now
Questions 118

A risk owner should be the person accountable for:

Options:

A.

the risk management process

B.

managing controls.

C.

implementing actions.

D.

the business process.

Buy Now
Questions 119

Who should be responsible for strategic decisions on risk management?

Options:

A.

Chief information officer (CIO)

B.

Executive management team

C.

Audit committee

D.

Business process owner

Buy Now
Questions 120

Which of the following would present the GREATEST challenge when assigning accountability for control ownership?

Options:

A.

Weak governance structures

B.

Senior management scrutiny

C.

Complex regulatory environment

D.

Unclear reporting relationships

Buy Now
Questions 121

Which of the following is the PRIMARY reason to establish the root cause of an IT security incident?

Options:

A.

Prepare a report for senior management.

B.

Assign responsibility and accountability for the incident.

C.

Update the risk register.

D.

Avoid recurrence of the incident.

Buy Now
Questions 122

The MAIN goal of the risk analysis process is to determine the:

Options:

A.

potential severity of impact

B.

frequency and magnitude of loss

C.

control deficiencies

D.

threats and vulnerabilities

Buy Now
Questions 123

Which of the following would MOST likely result in updates to an IT risk appetite statement?

Options:

A.

External audit findings

B.

Feedback from focus groups

C.

Self-assessment reports

D.

Changes in senior management

Buy Now
Questions 124

Once a risk owner has decided to implement a control to mitigate risk, it is MOST important to develop:

Options:

A.

a process for measuring and reporting control performance.

B.

an alternate control design in case of failure of the identified control.

C.

a process for bypassing control procedures in case of exceptions.

D.

procedures to ensure the effectiveness of the control.

Buy Now
Questions 125

Who is MOST likely to be responsible for the coordination between the IT risk strategy and the business risk strategy?

Options:

A.

Chief financial officer

B.

Information security director

C.

Internal audit director

D.

Chief information officer

Buy Now
Questions 126

The risk appetite for an organization could be derived from which of the following?

Options:

A.

Cost of controls

B.

Annual loss expectancy (ALE)

C.

Inherent risk

D.

Residual risk

Buy Now
Questions 127

When developing risk treatment alternatives for a Business case, it is MOST helpful to show risk reduction based on:

Options:

A.

cost-benefit analysis.

B.

risk appetite.

C.

regulatory guidelines

D.

control efficiency

Buy Now
Questions 128

While evaluating control costs, management discovers that the annual cost exceeds the annual loss expectancy (ALE) of the risk. This indicates the:

Options:

A.

control is ineffective and should be strengthened

B.

risk is inefficiently controlled.

C.

risk is efficiently controlled.

D.

control is weak and should be removed.

Buy Now
Questions 129

Winch of the following can be concluded by analyzing the latest vulnerability report for the it infrastructure?

Options:

A.

Likelihood of a threat

B.

Impact of technology risk

C.

Impact of operational risk

D.

Control weakness

Buy Now
Questions 130

An organization recently received an independent security audit report of its cloud service provider that indicates significant control weaknesses. What should be done NEXT in response to this report?

Options:

A.

Migrate all data to another compliant service provider.

B.

Analyze the impact of the provider's control weaknesses to the business.

C.

Conduct a follow-up audit to verify the provider's control weaknesses.

D.

Review the contract to determine if penalties should be levied against the provider.

Buy Now
Questions 131

When reporting on the performance of an organization's control environment including which of the following would BEST inform stakeholders risk decision-making?

Options:

A.

The audit plan for the upcoming period

B.

Spend to date on mitigating control implementation

C.

A report of deficiencies noted during controls testing

D.

A status report of control deployment

Buy Now
Questions 132

Which of the following is the BEST way to confirm whether appropriate automated controls are in place within a recently implemented system?

Options:

A.

Perform a post-implementation review.

B.

Conduct user acceptance testing.

C.

Review the key performance indicators (KPIs).

D.

Interview process owners.

Buy Now
Questions 133

An information system for a key business operation is being moved from an in-house application to a Software as a Service (SaaS) vendor. Which of the following will have the GREATEST impact on the ability to monitor risk?

Options:

A.

Reduced ability to evaluate key risk indicators (KRIs)

B.

Reduced access to internal audit reports

C.

Dependency on the vendor's key performance indicators (KPIs)

D.

Dependency on service level agreements (SLAs)

Buy Now
Questions 134

Which of the following would be MOST helpful when communicating roles associated with the IT risk management process?

Options:

A.

Skills matrix

B.

Job descriptions

C.

RACI chart

D.

Organizational chart

Buy Now
Questions 135

Which of the following represents a vulnerability?

Options:

A.

An identity thief seeking to acquire personal financial data from an organization

B.

Media recognition of an organization's market leadership in its industry

C.

A standard procedure for applying software patches two weeks after release

D.

An employee recently fired for insubordination

Buy Now
Questions 136

Which of the following is the BEST approach when a risk practitioner has been asked by a business unit manager for special consideration during a risk assessment of a system?

Options:

A.

Conduct an abbreviated version of the assessment.

B.

Report the business unit manager for a possible ethics violation.

C.

Perform the assessment as it would normally be done.

D.

Recommend an internal auditor perform the review.

Buy Now
Questions 137

A risk practitioner has become aware of production data being used in a test environment. Which of the following should be the practitioner's PRIMARY concern?

Options:

A.

Sensitivity of the data

B.

Readability of test data

C.

Security of the test environment

D.

Availability of data to authorized staff

Buy Now
Questions 138

Which of the following would be a risk practitioner'$ BEST recommendation to help ensure cyber risk is assessed and reflected in the enterprise-level risk profile?

Options:

A.

Manage cyber risk according to the organization's risk management framework.

B.

Define cyber roles and responsibilities across the organization

C.

Conduct cyber risk awareness training tailored specifically for senior management

D.

Implement a cyber risk program based on industry best practices

Buy Now
Questions 139

Several network user accounts were recently created without the required management approvals. Which of the following would be the risk practitioner's BEST recommendation to address this situation?

Options:

A.

Conduct a comprehensive compliance review.

B.

Develop incident response procedures for noncompliance.

C.

Investigate the root cause of noncompliance.

D.

Declare a security breach and Inform management.

Buy Now
Questions 140

The design of procedures to prevent fraudulent transactions within an enterprise resource planning (ERP) system should be based on:

Options:

A.

stakeholder risk tolerance.

B.

benchmarking criteria.

C.

suppliers used by the organization.

D.

the control environment.

Buy Now
Questions 141

An organization uses a vendor to destroy hard drives. Which of the following would BEST reduce the risk of data leakage?

Options:

A.

Require the vendor to degauss the hard drives

B.

Implement an encryption policy for the hard drives.

C.

Require confirmation of destruction from the IT manager.

D.

Use an accredited vendor to dispose of the hard drives.

Buy Now
Questions 142

Which of the following should be the PRIMARY goal of developing information security metrics?

Options:

A.

Raising security awareness

B.

Enabling continuous improvement

C.

Identifying security threats

D.

Ensuring regulatory compliance

Buy Now
Questions 143

Which of the following is the MOST critical element to maximize the potential for a successful security implementation?

Options:

A.

The organization's knowledge

B.

Ease of implementation

C.

The organization's culture

D.

industry-leading security tools

Buy Now
Questions 144

An IT risk practitioner has been asked to regularly report on the overall status and effectiveness of the IT risk management program. Which of the following is MOST useful for this purpose?

Options:

A.

Balanced scorecard

B.

Capability maturity level

C.

Internal audit plan

D.

Control self-assessment (CSA)

Buy Now
Questions 145

Accountability for a particular risk is BEST represented in a:

Options:

A.

risk register

B.

risk catalog

C.

risk scenario

D.

RACI matrix

Buy Now
Questions 146

When of the following provides the MOST tenable evidence that a business process control is effective?

Options:

A.

Demonstration that the control is operating as designed

B.

A successful walk-through of the associated risk assessment

C.

Management attestation that the control is operating effectively

D.

Automated data indicating that risk has been reduced

Buy Now
Questions 147

Which of the following BEST indicates that additional or improved controls ate needed m the environment?

Options:

A.

Management, has decreased organisational risk appetite

B.

The risk register and portfolio do not include all risk scenarios

C.

merging risk scenarios have been identified

D.

Risk events and losses exceed risk tolerance

Buy Now
Questions 148

The BEST way to obtain senior management support for investment in a control implementation would be to articulate the reduction in:

Options:

A.

detected incidents.

B.

residual risk.

C.

vulnerabilities.

D.

inherent risk.

Buy Now
Questions 149

The PRIMARY objective for requiring an independent review of an organization's IT risk management process should be to:

Options:

A.

assess gaps in IT risk management operations and strategic focus.

B.

confirm that IT risk assessment results are expressed as business impact.

C.

verify implemented controls to reduce the likelihood of threat materialization.

D.

ensure IT risk management is focused on mitigating potential risk.

Buy Now
Questions 150

Which of me following is MOST helpful to mitigate the risk associated with an application under development not meeting business objectives?

Options:

A.

Identifying tweets that may compromise enterprise architecture (EA)

B.

Including diverse Business scenarios in user acceptance testing (UAT)

C.

Performing risk assessments during the business case development stage

D.

Including key stakeholders in review of user requirements

Buy Now
Questions 151

In an organization dependent on data analytics to drive decision-making, which of the following would BEST help to minimize the risk associated with inaccurate data?

Options:

A.

Establishing an intellectual property agreement

B.

Evaluating each of the data sources for vulnerabilities

C.

Periodically reviewing big data strategies

D.

Benchmarking to industry best practice

Buy Now
Questions 152

Which of the following BEST facilities the alignment of IT risk management with enterprise risk management (ERM)?

Options:

A.

Adopting qualitative enterprise risk assessment methods

B.

Linking IT risk scenarios to technology objectives

C.

linking IT risk scenarios to enterprise strategy

D.

Adopting quantitative enterprise risk assessment methods

Buy Now
Questions 153

An organization planning to transfer and store its customer data with an offshore cloud service provider should be PRIMARILY concerned with:

Options:

A.

data aggregation

B.

data privacy

C.

data quality

D.

data validation

Buy Now
Questions 154

Which of the following is MOST appropriate to prevent unauthorized retrieval of confidential information stored in a business application system?

Options:

A.

Implement segregation of duties.

B.

Enforce an internal data access policy.

C.

Enforce the use of digital signatures.

D.

Apply single sign-on for access control.

Buy Now
Questions 155

The PRIMARY benefit of conducting continuous monitoring of access controls is the ability to identify:

Options:

A.

inconsistencies between security policies and procedures

B.

possible noncompliant activities that lead to data disclosure

C.

leading or lagging key risk indicators (KRIs)

D.

unknown threats to undermine existing access controls

Buy Now
Questions 156

Which of the following is a risk practitioner's BEST recommendation to address an organization's need to secure multiple systems with limited IT resources?

Options:

A.

Apply available security patches.

B.

Schedule a penetration test.

C.

Conduct a business impact analysis (BIA)

D.

Perform a vulnerability analysis.

Buy Now
Questions 157

Which of the following would be MOST helpful to an information security management team when allocating resources to mitigate exposures?

Options:

A.

Relevant risk case studies

B.

Internal audit findings

C.

Risk assessment results

D.

Penetration testing results

Buy Now
Questions 158

An organization has outsourced its billing function to an external service provider. Who should own the risk of customer data leakage caused by the service provider?

Options:

A.

The service provider

B.

Vendor risk manager

C.

Legal counsel

D.

Business process owner

Buy Now
Questions 159

Winch of the following key control indicators (KCIs) BEST indicates whether security requirements are identified and managed throughout a project He cycle?

Options:

A.

Number of projects going live without a security review

B.

Number of employees completing project-specific security training

C.

Number of security projects started in core departments

D.

Number of security-related status reports submitted by project managers

Buy Now
Questions 160

In which of the following system development life cycle (SDLC) phases should controls be incorporated into system specifications?

Options:

A.

Implementation

B.

Development

C.

Design

D.

Feasibility

Buy Now
Questions 161

Which of the following issues should be of GREATEST concern when evaluating existing controls during a risk assessment?

Options:

A.

A high number of approved exceptions exist with compensating controls.

B.

Successive assessments have the same recurring vulnerabilities.

C.

Redundant compensating controls are in place.

D.

Asset custodians are responsible for defining controls instead of asset owners.

Buy Now
Questions 162

Which of the following is MOST important to compare against the corporate risk profile?

Options:

A.

Industry benchmarks

B.

Risk tolerance

C.

Risk appetite

D.

Regulatory compliance

Buy Now
Questions 163

The MAIN reason for creating and maintaining a risk register is to:

Options:

A.

assess effectiveness of different projects.

B.

define the risk assessment methodology.

C.

ensure assets have low residual risk.

D.

account for identified key risk factors.

Buy Now
Questions 164

Which of the following BEST indicates that an organization has implemented IT performance requirements?

Options:

A.

Service level agreements (SLA)

B.

Vendor references

C.

Benchmarking data

D.

Accountability matrix

Buy Now
Questions 165

When performing a risk assessment of a new service to support a ewe Business process. which of the following should be done FRST10 ensure continuity of operations?

Options:

A.

a identity conditions that may cause disruptions

B.

Review incident response procedures

C.

Evaluate the probability of risk events

D.

Define metrics for restoring availability

Buy Now
Questions 166

Which of the following approaches will BEST help to ensure the effectiveness of risk awareness training?

Options:

A.

Piloting courses with focus groups

B.

Using reputable third-party training programs

C.

Reviewing content with senior management

D.

Creating modules for targeted audiences

Buy Now
Questions 167

Which of the following is MOST important for a risk practitioner to verify when evaluating the effectiveness of an organization's existing controls?

Options:

A.

Senior management has approved the control design.

B.

Inherent risk has been reduced from original levels.

C.

Residual risk remains within acceptable levels.

D.

Costs for control maintenance are reasonable.

Buy Now
Questions 168

Reviewing historical risk events is MOST useful for which of the following processes within the risk management life cycle?

Options:

A.

Risk monitoring

B.

Risk mitigation

C.

Risk aggregation

D.

Risk assessment

Buy Now
Questions 169

Which of the following statements describes the relationship between key risk indicators (KRIs) and key control indicators (KCIs)?

Options:

A.

KRI design must precede definition of KCIs.

B.

KCIs and KRIs are independent indicators and do not impact each other.

C.

A decreasing trend of KRI readings will lead to changes to KCIs.

D.

Both KRIs and KCIs provide insight to potential changes in the level of risk.

Buy Now
Questions 170

Which of the following is MOST important for an organization to update following a change in legislation requiring notification to individuals impacted by data breaches?

Options:

A.

Insurance coverage

B.

Security awareness training

C.

Policies and standards

D.

Risk appetite and tolerance

Buy Now
Questions 171

Which of the following will be the GREATEST concern when assessing the risk profile of an organization?

Options:

A.

The risk profile was not updated after a recent incident

B.

The risk profile was developed without using industry standards.

C.

The risk profile was last reviewed two years ago.

D.

The risk profile does not contain historical loss data.

Buy Now
Questions 172

After a high-profile systems breach at an organization s key vendor, the vendor has implemented additional mitigating controls. The vendor has voluntarily shared the following set of assessments:

Which of the assessments provides the MOST reliable input to evaluate residual risk in the vendor's control environment?

Options:

A.

External audit

B.

Internal audit

C.

Vendor performance scorecard

D.

Regulatory examination

Buy Now
Questions 173

Which of the following is the MOST important reason to link an effective key control indicator (KCI) to relevant key risk indicators (KRIs)?

Options:

A.

To monitor changes in the risk environment

B.

To provide input to management for the adjustment of risk appetite

C.

To monitor the accuracy of threshold levels in metrics

D.

To obtain business buy-in for investment in risk mitigation measures

Buy Now
Questions 174

A risk practitioner has received an updated enterprise risk management (ERM) report showing that residual risk is now within the organization's defined appetite and tolerance levels. Which of the following is the risk practitioner's BEST course of action?

Options:

A.

Identify new risk entries to include in ERM.

B.

Remove the risk entries from the ERM register.

C.

Re-perform the risk assessment to confirm results.

D.

Verify the adequacy of risk monitoring plans.

Buy Now
Questions 175

Which of the following should be a risk practitioner's PRIMARY focus when tasked with ensuring organization records are being retained for a sufficient period of time to meet legal obligations?

Options:

A.

Data duplication processes

B.

Data archival processes

C.

Data anonymization processes

D.

Data protection processes

Buy Now
Questions 176

What is the PRIMARY reason to periodically review key performance indicators (KPIs)?

Options:

A.

Ensure compliance.

B.

Identify trends.

C.

Promote a risk-aware culture.

D.

Optimize resources needed for controls

Buy Now
Questions 177

The PRIMARY reason to have risk owners assigned to entries in the risk register is to ensure:

Options:

A.

risk is treated appropriately

B.

mitigating actions are prioritized

C.

risk entries are regularly updated

D.

risk exposure is minimized.

Buy Now
Questions 178

Print jobs containing confidential information are sent to a shared network printer located in a secure room. Which of the following is the BEST control to prevent the inappropriate disclosure of confidential information?

Options:

A.

Requiring a printer access code for each user

B.

Using physical controls to access the printer room

C.

Using video surveillance in the printer room

D.

Ensuring printer parameters are properly configured

Buy Now
Questions 179

Which of the following is the MOST important consideration for protecting data assets m a Business application system?

Options:

A.

Application controls are aligned with data classification lutes

B.

Application users are periodically trained on proper data handling practices

C.

Encrypted communication is established between applications and data servers

D.

Offsite encrypted backups are automatically created by the application

Buy Now
Questions 180

An organization is implementing internet of Things (loT) technology to control temperature and lighting in its headquarters. Which of the following should be of GREATEST concern?

Options:

A.

Insufficient network isolation

B.

impact on network performance

C.

insecure data transmission protocols

D.

Lack of interoperability between sensors

Buy Now
Questions 181

Which of the following is MOST helpful in preventing risk events from materializing?

Options:

A.

Prioritizing and tracking issues

B.

Establishing key risk indicators (KRIs)

C.

Reviewing and analyzing security incidents

D.

Maintaining the risk register

Buy Now
Questions 182

In response to the threat of ransomware, an organization has implemented cybersecurity awareness activities. The risk practitioner's BEST recommendation to further reduce the impact of ransomware attacks would be to implement:

Options:

A.

two-factor authentication.

B.

continuous data backup controls.

C.

encryption for data at rest.

D.

encryption for data in motion.

Buy Now
Questions 183

Which of the following statements BEST illustrates the relationship between key performance indicators (KPIs) and key control indicators (KCIs)?

Options:

A.

KPIs measure manual controls, while KCIs measure automated controls.

B.

KPIs and KCIs both contribute to understanding of control effectiveness.

C.

A robust KCI program will replace the need to measure KPIs.

D.

KCIs are applied at the operational level while KPIs are at the strategic level.

Buy Now
Questions 184

Which of the following is the MOST important objective of an enterprise risk management (ERM) program?

Options:

A.

To create a complete repository of risk to the organization

B.

To create a comprehensive view of critical risk to the organization

C.

To provide a bottom-up view of the most significant risk scenarios

D.

To optimize costs of managing risk scenarios in the organization

Buy Now
Questions 185

A risk practitioner is developing a set of bottom-up IT risk scenarios. The MOST important time to involve business stakeholders is when:

Options:

A.

updating the risk register

B.

documenting the risk scenarios.

C.

validating the risk scenarios

D.

identifying risk mitigation controls.

Buy Now
Questions 186

While reviewing a contract of a cloud services vendor, it was discovered that the vendor refuses to accept liability for a sensitive data breach. Which of the following controls will BES reduce the risk associated with such a data breach?

Options:

A.

Ensuring the vendor does not know the encryption key

B.

Engaging a third party to validate operational controls

C.

Using the same cloud vendor as a competitor

D.

Using field-level encryption with a vendor supplied key

Buy Now
Questions 187

Which of the following is the BEST control to detect an advanced persistent threat (APT)?

Options:

A.

Utilizing antivirus systems and firewalls

B.

Conducting regular penetration tests

C.

Monitoring social media activities

D.

Implementing automated log monitoring

Buy Now
Questions 188

Which of the following BEST indicates the risk appetite and tolerance level (or the risk associated with business interruption caused by IT system failures?

Options:

A.

Mean time to recover (MTTR)

B.

IT system criticality classification

C.

Incident management service level agreement (SLA)

D.

Recovery time objective (RTO)

Buy Now
Questions 189

Which of the following should be an element of the risk appetite of an organization?

Options:

A.

The effectiveness of compensating controls

B.

The enterprise's capacity to absorb loss

C.

The residual risk affected by preventive controls

D.

The amount of inherent risk considered appropriate

Buy Now
Questions 190

Which of the following provides the MOST useful information to determine risk exposure following control implementations?

Options:

A.

Strategic plan and risk management integration

B.

Risk escalation and process for communication

C.

Risk limits, thresholds, and indicators

D.

Policies, standards, and procedures

Buy Now
Questions 191

When developing a risk awareness training program, which of the following training topics would BEST facilitate a thorough understanding of risk scenarios?

Options:

A.

Mapping threats to organizational objectives

B.

Reviewing past audits

C.

Analyzing key risk indicators (KRIs)

D.

Identifying potential sources of risk

Buy Now
Questions 192

The PRIMARY benefit of using a maturity model is that it helps to evaluate the:

Options:

A.

capability to implement new processes

B.

evolution of process improvements

C.

degree of compliance with policies and procedures

D.

control requirements.

Buy Now
Questions 193

During an internal IT audit, an active network account belonging to a former employee was identified. Which of the following is the BEST way to prevent future occurrences?

Options:

A.

Conduct a comprehensive review of access management processes.

B.

Declare a security incident and engage the incident response team.

C.

Conduct a comprehensive awareness session for system administrators.

D.

Evaluate system administrators' technical skills to identify if training is required.

Buy Now
Questions 194

A newly hired risk practitioner finds that the risk register has not been updated in the past year. What is the risk practitioner's BEST course of action?

Options:

A.

Identify changes in risk factors and initiate risk reviews.

B.

Engage an external consultant to redesign the risk management process.

C.

Outsource the process for updating the risk register.

D.

Implement a process improvement and replace the old risk register.

Buy Now
Questions 195

What are the MOST essential attributes of an effective Key control indicator (KCI)?

Options:

A.

Flexibility and adaptability

B.

Measurability and consistency

C.

Robustness and resilience

D.

Optimal cost and benefit

Buy Now
Questions 196

Which of the following tasks should be completed prior to creating a disaster recovery plan (DRP)?

Options:

A.

Conducting a business impact analysis (BIA)

B.

Identifying the recovery response team

C.

Procuring a recovery site

D.

Assigning sensitivity levels to data

Buy Now
Questions 197

Which of the following criteria associated with key risk indicators (KRIs) BEST enables effective risk monitoring?

Options:

A.

Approval by senior management

B.

Low cost of development and maintenance

C.

Sensitivity to changes in risk levels

D.

Use of industry risk data sources

Buy Now
Questions 198

Which of the following is the BEST reason to use qualitative measures to express residual risk levels related to emerging threats?

Options:

A.

Qualitative measures require less ongoing monitoring.

B.

Qualitative measures are better aligned to regulatory requirements.

C.

Qualitative measures are better able to incorporate expert judgment.

D.

Qualitative measures are easier to update.

Buy Now
Questions 199

Which of the following is the BEST indicator of the effectiveness of IT risk management processes?

Options:

A.

Percentage of business users completing risk training

B.

Percentage of high-risk scenarios for which risk action plans have been developed

C.

Number of key risk indicators (KRIs) defined

D.

Time between when IT risk scenarios are identified and the enterprise's response

Buy Now
Questions 200

To reduce the risk introduced when conducting penetration tests, the BEST mitigating control would be to:

Options:

A.

require the vendor to sign a nondisclosure agreement

B.

clearly define the project scope.

C.

perform background checks on the vendor.

D.

notify network administrators before testing

Buy Now
Questions 201

An organization learns of a new ransomware attack affecting organizations worldwide. Which of the following should be done FIRST to reduce the likelihood of infection from the attack?

Options:

A.

Identify systems that are vulnerable to being exploited by the attack.

B.

Confirm with the antivirus solution vendor whether the next update will detect the attack.

C.

Verify the data backup process and confirm which backups are the most recent ones available.

D.

Obtain approval for funding to purchase a cyber insurance plan.

Buy Now
Questions 202

Which of the following is the BEST source for identifying key control indicators (KCIs)?

Options:

A.

Privileged user activity monitoring controls

B.

Controls mapped to organizational risk scenarios

C.

Recent audit findings of control weaknesses

D.

A list of critical security processes

Buy Now
Questions 203

Prudent business practice requires that risk appetite not exceed:

Options:

A.

inherent risk.

B.

risk tolerance.

C.

risk capacity.

D.

residual risk.

Buy Now
Questions 204

Which of the following is the PRIMARY reason for monitoring activities performed in a production database environment?

Options:

A.

Ensuring that database changes are correctly applied

B.

Enforcing that changes are authorized

C.

Deterring illicit actions of database administrators

D.

Preventing system developers from accessing production data

Buy Now
Questions 205

An IT department has organized training sessions to improve user awareness of organizational information security policies. Which of the following is the BEST key performance indicator (KPI) to reflect effectiveness of the training?

Options:

A.

Number of training sessions completed

B.

Percentage of staff members who complete the training with a passing score

C.

Percentage of attendees versus total staff

D.

Percentage of staff members who attend the training with positive feedback

Buy Now
Questions 206

An employee lost a personal mobile device that may contain sensitive corporate information. What should be the risk practitioner's recommendation?

Options:

A.

Conduct a risk analysis.

B.

Initiate a remote data wipe.

C.

Invoke the incident response plan

D.

Disable the user account.

Buy Now
Questions 207

While reviewing an organization's monthly change management metrics, a risk practitioner notes that the number of emergency changes has increased substantially Which of the following would be the BEST approach for the risk practitioner to take?

Options:

A.

Temporarily suspend emergency changes.

B.

Document the control deficiency in the risk register.

C.

Conduct a root cause analysis.

D.

Continue monitoring change management metrics.

Buy Now
Questions 208

Which of the following would BEST help to address the risk associated with malicious outsiders modifying application data?

Options:

A.

Multi-factor authentication

B.

Role-based access controls

C.

Activation of control audits

D.

Acceptable use policies

Buy Now
Questions 209

In an organization where each division manages risk independently, which of the following would BEST enable management of risk at the enterprise level?

Options:

A.

A standardized risk taxonomy

B.

A list of control deficiencies

C.

An enterprise risk ownership policy

D.

An updated risk tolerance metric

Buy Now
Questions 210

Which of the following is the BEST way to determine whether new controls mitigate security gaps in a business system?

Options:

A.

Complete an offsite business continuity exercise.

B.

Conduct a compliance check against standards.

C.

Perform a vulnerability assessment.

D.

Measure the change in inherent risk.

Buy Now
Questions 211

Which of the following provides the BEST measurement of an organization's risk management maturity level?

Options:

A.

Level of residual risk

B.

The results of a gap analysis

C.

IT alignment to business objectives

D.

Key risk indicators (KRIs)

Buy Now
Questions 212

Which of the following is the PRIMARY objective of providing an aggregated view of IT risk to business management?

Options:

A.

To enable consistent data on risk to be obtained

B.

To allow for proper review of risk tolerance

C.

To identify dependencies for reporting risk

D.

To provide consistent and clear terminology

Buy Now
Questions 213

Which organization is implementing a project to automate the purchasing process, including the modification of approval controls. Which of the following tasks is lie responsibility of the risk practitioner*?

Options:

A.

Verify that existing controls continue to properly mitigate defined risk

B.

Test approval process controls once the project is completed

C.

Update the existing controls for changes in approval processes from this project

D.

Perform a gap analysis of the impacted control processes

Buy Now
Questions 214

Which of the following would be of GREATEST concern regarding an organization's asset management?

Options:

A.

Lack of a mature records management program

B.

Lack of a dedicated asset management team

C.

Decentralized asset lists

D.

Incomplete asset inventory

Buy Now
Questions 215

Which of the following is the PRIMARY reason for sharing risk assessment reports with senior stakeholders?

Options:

A.

To support decision-making for risk response

B.

To hold risk owners accountable for risk action plans

C.

To secure resourcing for risk treatment efforts

D.

To enable senior management to compile a risk profile

Buy Now
Questions 216

A recent big data project has resulted in the creation of an application used to support important investment decisions. Which of the following should be of GREATEST concern to the risk practitioner?

Options:

A.

Data quality

B.

Maintenance costs

C.

Data redundancy

D.

System integration

Buy Now
Questions 217

Senior management is deciding whether to share confidential data with the organization's business partners. The BEST course of action for a risk practitioner would be to submit a report to senior management containing the:

Options:

A.

possible risk and suggested mitigation plans.

B.

design of controls to encrypt the data to be shared.

C.

project plan for classification of the data.

D.

summary of data protection and privacy legislation.

Buy Now
Questions 218

The BEST metric to demonstrate that servers are configured securely is the total number of servers:

Options:

A.

exceeding availability thresholds

B.

experiencing hardware failures

C.

exceeding current patching standards.

D.

meeting the baseline for hardening.

Buy Now
Questions 219

To define the risk management strategy which of the following MUST be set by the board of directors?

Options:

A.

Operational strategies

B.

Risk governance

C.

Annualized loss expectancy (ALE)

D.

Risk appetite

Buy Now
Questions 220

Which of the following is the MOST effective way to help ensure accountability for managing risk?

Options:

A.

Assign process owners to key risk areas.

B.

Obtain independent risk assessments.

C.

Assign incident response action plan responsibilities.

D.

Create accurate process narratives.

Buy Now
Questions 221

An organization wants to launch a campaign to advertise a new product Using data analytics, the campaign can be targeted to reach potential customers. Which of the following should be of GREATEST concern to the risk practitioner?

Options:

A.

Data minimization

B.

Accountability

C.

Accuracy

D.

Purpose limitation

Buy Now
Questions 222

An organization is participating in an industry benchmarking study that involves providing customer transaction records for analysis Which of the following is the MOST important control to ensure the privacy of customer information?

Options:

A.

Nondisclosure agreements (NDAs)

B.

Data anonymization

C.

Data cleansing

D.

Data encryption

Buy Now
Questions 223

Which of the following is the MOST comprehensive resource for prioritizing the implementation of information systems controls?

Options:

A.

Data classification policy

B.

Emerging technology trends

C.

The IT strategic plan

D.

The risk register

Buy Now
Questions 224

Which of the following is the BEST way for a risk practitioner to present an annual risk management update to the board''

Options:

A.

A summary of risk response plans with validation results

B.

A report with control environment assessment results

C.

A dashboard summarizing key risk indicators (KRIs)

D.

A summary of IT risk scenarios with business cases

Buy Now
Questions 225

The BEST way to mitigate the high cost of retrieving electronic evidence associated with potential litigation is to implement policies and procedures for.

Options:

A.

data logging and monitoring

B.

data mining and analytics

C.

data classification and labeling

D.

data retention and destruction

Buy Now
Questions 226

What is the PRIMARY reason an organization should include background checks on roles with elevated access to production as part of its hiring process?

Options:

A.

Reduce internal threats

B.

Reduce exposure to vulnerabilities

C.

Eliminate risk associated with personnel

D.

Ensure new hires have the required skills

Buy Now
Questions 227

Which of the following would provide the MOST helpful input to develop risk scenarios associated with hosting an organization's key IT applications in a cloud environment?

Options:

A.

Reviewing the results of independent audits

B.

Performing a site visit to the cloud provider's data center

C.

Performing a due diligence review

D.

Conducting a risk workshop with key stakeholders

Buy Now
Questions 228

An organization control environment is MOST effective when:

Options:

A.

control designs are reviewed periodically

B.

controls perform as intended.

C.

controls are implemented consistently.

D.

controls operate efficiently

Buy Now
Questions 229

An organization has decided to implement a new Internet of Things (loT) solution. Which of the following should be done FIRST when addressing security concerns associated with this new technology?

Options:

A.

Develop new loT risk scenarios.

B.

Implement loT device monitoring software.

C.

Introduce controls to the new threat environment.

D.

Engage external security reviews.

Buy Now
Questions 230

Which of the following is the PRIMARY reason to perform periodic vendor risk assessments?

Options:

A.

To provide input to the organization's risk appetite

B.

To monitor the vendor's control effectiveness

C.

To verify the vendor's ongoing financial viability

D.

To assess the vendor's risk mitigation plans

Buy Now
Questions 231

Which of the following has the GREATEST influence on an organization's risk appetite?

Options:

A.

Threats and vulnerabilities

B.

Internal and external risk factors

C.

Business objectives and strategies

D.

Management culture and behavior

Buy Now
Questions 232

Which of the following practices would be MOST effective in protecting personality identifiable information (Ptl) from unauthorized access m a cloud environment?

Options:

A.

Apply data classification policy

B.

Utilize encryption with logical access controls

C.

Require logical separation of company data

D.

Obtain the right to audit

Buy Now
Questions 233

Which of the following should be used as the PRIMARY basis for evaluating the state of an organization's cloud computing environment against leading practices?

Options:

A.

The cloud environment's capability maturity model

B.

The cloud environment's risk register

C.

The cloud computing architecture

D.

The organization's strategic plans for cloud computing

Buy Now
Questions 234

Which of the following should be of MOST concern to a risk practitioner reviewing an organization risk register after the completion of a series of risk assessments?

Options:

A.

Several risk action plans have missed target completion dates.

B.

Senior management has accepted more risk than usual.

C.

Risk associated with many assets is only expressed in qualitative terms.

D.

Many risk scenarios are owned by the same senior manager.

Buy Now
Questions 235

Which of the following would MOST effectively reduce risk associated with an increase of online transactions on a retailer website?

Options:

A.

Scalable infrastructure

B.

A hot backup site

C.

Transaction limits

D.

Website activity monitoring

Buy Now
Questions 236

A risk practitioner has identified that the agreed recovery time objective (RTO) with a Software as a Service (SaaS) provider is longer than the business expectation. Which ot the following is the risk practitioner's BEST course of action?

Options:

A.

Collaborate with the risk owner to determine the risk response plan.

B.

Document the gap in the risk register and report to senior management.

C.

Include a right to audit clause in the service provider contract.

D.

Advise the risk owner to accept the risk.

Buy Now
Questions 237

Which of the following is the BEST method to maintain a common view of IT risk within an organization?

Options:

A.

Collecting data for IT risk assessment

B.

Establishing and communicating the IT risk profile

C.

Utilizing a balanced scorecard

D.

Performing and publishing an IT risk analysis

Buy Now
Questions 238

A recent risk workshop has identified risk owners and responses for newly identified risk scenarios. Which of the following should be the risk practitioner's NEXT step?

Options:

A.

Develop a mechanism for monitoring residual risk.

B.

Update the risk register with the results.

C.

Prepare a business case for the response options.

D.

Identify resources for implementing responses.

Buy Now
Questions 239

Which of the following would BEST facilitate the implementation of data classification requirements?

Options:

A.

Implementing a data toss prevention (DLP) solution

B.

Assigning a data owner

C.

Scheduling periodic audits

D.

Implementing technical controls over the assets

Buy Now
Questions 240

Which of the following is MOST helpful in providing a high-level overview of current IT risk severity*?

Options:

A.

Risk mitigation plans

B.

heat map

C.

Risk appetite statement

D.

Key risk indicators (KRls)

Buy Now
Questions 241

When establishing an enterprise IT risk management program, it is MOST important to:

Options:

A.

review alignment with the organizations strategy.

B.

understand the organization's information security policy.

C.

validate the organization's data classification scheme.

D.

report identified IT risk scenarios to senior management.

Buy Now
Questions 242

An organization has agreed to a 99% availability for its online services and will not accept availability that falls below 98.5%. This is an example of:

Options:

A.

risk mitigation.

B.

risk evaluation.

C.

risk appetite.

D.

risk tolerance.

Buy Now
Questions 243

Which of the following is the PRIMARY reason for a risk practitioner to review an organization's IT asset inventory?

Options:

A.

To plan for the replacement of assets at the end of their life cycles

B.

To assess requirements for reducing duplicate assets

C.

To understand vulnerabilities associated with the use of the assets

D.

To calculate mean time between failures (MTBF) for the assets

Buy Now
Questions 244

A multinational organization is considering implementing standard background checks to' all new employees A KEY concern regarding this approach

Options:

A.

fail to identity all relevant issues.

B.

be too costly

C.

violate laws in other countries

D.

be too line consuming

Buy Now
Questions 245

An organization has decided to use an external auditor to review the control environment of an outsourced service provider. The BEST control criteria to evaluate the provider would be based on:

Options:

A.

a recognized industry control framework

B.

guidance provided by the external auditor

C.

the service provider's existing controls

D.

The organization's specific control requirements

Buy Now
Questions 246

An organization has completed a risk assessment of one of its service providers. Who should be accountable for ensuring that risk responses are implemented?

Options:

A.

IT risk practitioner

B.

Third -partf3ecurity team

C.

The relationship owner

D.

Legal representation of the business

Buy Now
Questions 247

Which of the following is the BEST indication that key risk indicators (KRls) should be revised?

Options:

A.

A decrease in the number of critical assets covered by risk thresholds

B.

An Increase In the number of risk threshold exceptions

C.

An increase in the number of change events pending management review

D.

A decrease In the number of key performance indicators (KPls)

Buy Now
Questions 248

A segregation of duties control was found to be ineffective because it did not account for all applicable functions when evaluating access. Who is responsible for ensuring the control is designed to effectively address risk?

Options:

A.

Risk manager

B.

Control owner

C.

Control tester

D.

Risk owner

Buy Now
Questions 249

Which of the following is MOST important to determine when assessing the potential risk exposure of a loss event involving personal data?

Options:

A.

The cost associated with incident response activities

The composition and number of records in the information asset

B.

The maximum levels of applicable regulatory fines

C.

The length of time between identification and containment of the incident

Buy Now
Questions 250

Which of the following is MOST important to the effectiveness of key performance indicators (KPIs)?

Options:

A.

Management approval

B.

Annual review

C.

Relevance

D.

Automation

Buy Now
Questions 251

Which of the following is the MOST important consideration when communicating the risk associated with technology end-of-life to business owners?

Options:

A.

Cost and benefit

B.

Security and availability

C.

Maintainability and reliability

D.

Performance and productivity

Buy Now
Questions 252

Business management is seeking assurance from the CIO that IT has a plan in place for early identification of potential issues that could impact the delivery of a new application Which of the following is the BEST way to increase the chances of a successful delivery'?

Options:

A.

Implement a release and deployment plan

B.

Conduct comprehensive regression testing.

C.

Develop enterprise-wide key risk indicators (KRls)

D.

Include business management on a weekly risk and issues report

Buy Now
Questions 253

Which of the following situations presents the GREATEST challenge to creating a comprehensive IT risk profile of an organization?

Options:

A.

Manual vulnerability scanning processes

B.

Organizational reliance on third-party service providers

C.

Inaccurate documentation of enterprise architecture (EA)

D.

Risk-averse organizational risk appetite

Buy Now
Questions 254

Which of the following provides the MOST useful information for developing key risk indicators (KRIs)?

Options:

A.

Business impact analysis (BIA) results

B.

Risk scenario ownership

C.

Risk thresholds

D.

Possible causes of materialized risk

Buy Now
Questions 255

What is the MAIN benefit of using a top-down approach to develop risk scenarios?

Options:

A.

It describes risk events specific to technology used by the enterprise.

B.

It establishes the relationship between risk events and organizational objectives.

C.

It uses hypothetical and generic risk events specific to the enterprise.

D.

It helps management and the risk practitioner to refine risk scenarios.

Buy Now
Questions 256

Which of the following is the MAIN purpose of monitoring risk?

Options:

A.

Communication

B.

Risk analysis

C.

Decision support

D.

Benchmarking

Buy Now
Questions 257

Recovery the objectives (RTOs) should be based on

Options:

A.

minimum tolerable downtime

B.

minimum tolerable loss of data.

C.

maximum tolerable downtime.

D.

maximum tolerable loss of data

Buy Now
Questions 258

Which of the following is MOST important for maintaining the effectiveness of an IT risk register?

Options:

A.

Removing entries from the register after the risk has been treated

B.

Recording and tracking the status of risk response plans within the register

C.

Communicating the register to key stakeholders

D.

Performing regular reviews and updates to the register

Buy Now
Questions 259

Which of the following BEST enables a risk practitioner to understand management's approach to organizational risk?

Options:

A.

Organizational structure and job descriptions

B.

Risk appetite and risk tolerance

C.

Industry best practices for risk management

D.

Prior year's risk assessment results

Buy Now
Questions 260

Which of the following is the BEST method of creating risk awareness in an organization?

Options:

A.

Marking the risk register available to project stakeholders

B.

Ensuring senior management commitment to risk training

C.

Providing regular communication to risk managers

D.

Appointing the risk manager from the business units

Buy Now
Questions 261

A risk practitioner observed Vial a high number of pokey exceptions were approved by senior management. Which of the following is the risk practitioner’s BEST course of action to determine root cause?

Options:

A.

Review the risk profile

B.

Review pokey change history

C.

interview the control owner

D.

Perform control testing

Buy Now
Questions 262

When a risk practitioner is determining a system's criticality. it is MOST helpful to review the associated:

Options:

A.

process flow.

B.

business impact analysis (BIA).

C.

service level agreement (SLA).

D.

system architecture.

Buy Now
Questions 263

An organization has decided to postpone the assessment and treatment of several risk scenarios because stakeholders are unavailable. As a result of this decision, the risk associated with these new entries has been;

Options:

A.

mitigated

B.

deferred

C.

accepted.

D.

transferred

Buy Now
Questions 264

Which of the following resources is MOST helpful to a risk practitioner when updating the likelihood rating in the risk register?

Options:

A.

Risk control assessment

B.

Audit reports with risk ratings

C.

Penetration test results

D.

Business impact analysis (BIA)

Buy Now
Questions 265

Which of the following is the GREATEST benefit of using IT risk scenarios?

Options:

A.

They support compliance with regulations.

B.

They provide evidence of risk assessment.

C.

They facilitate communication of risk.

D.

They enable the use of key risk indicators (KRls)

Buy Now
Questions 266

Which of the following is MOST important to consider when determining the value of an asset during the risk identification process?

Options:

A.

The criticality of the asset

B.

The vulnerability profile of the asset

C.

The monetary value of the asset

D.

The size of the asset's user base

Buy Now
Questions 267

Which of the following is the BEST approach for obtaining management buy-in

to implement additional IT controls?

Options:

A.

List requirements based on a commonly accepted IT risk management framework.

B.

Provide information on new governance, risk, and compliance (GRC) platform functionalities.

C.

Describe IT risk impact on organizational processes in monetary terms.

D.

Present new key risk indicators (KRIs) based on industry benchmarks.

Buy Now
Questions 268

Which of the following process controls BEST mitigates the risk of an employee issuing fraudulent payments to a vendor?

Options:

A.

Performing credit verification of third-party vendors prior to payment

B.

Conducting system access reviews to ensure least privilege and appropriate access

C.

Performing regular reconciliation of payments to the check registers

D.

Enforcing segregation of duties between the vendor master file and invoicing

Buy Now
Questions 269

An organization recently implemented a machine learning-based solution to monitor IT usage and analyze user behavior in an effort to detect internal fraud. Which of the following is MOST likely to be reassessed as a result of this initiative?

Options:

A.

Risk likelihood

B.

Risk culture

C.

Risk appetite

D.

Risk capacity

Buy Now
Questions 270

Which of the following is the result of a realized risk scenario?

Options:

A.

Threat event

B.

Vulnerability event

C.

Technical event

D.

Loss event

Buy Now
Questions 271

An organization operates in an environment where the impact of ransomware attacks is high, with a low likelihood. After quantifying the impact of the risk associated with ransomware attacks exceeds the organization's risk appetite and tolerance, which of the following is the risk practitioner's BEST recommendation?

Options:

A.

Obtain adequate cybersecurity insurance coverage.

B.

Ensure business continuity assessments are up to date.

C.

Adjust the organization's risk appetite and tolerance.

D.

Obtain certification to a global information security standard.

Buy Now
Questions 272

Which of the following should be a risk practitioner's GREATEST concern upon learning of failures in a data migration activity?

Options:

A.

Availability of test data

B.

Integrity of data

C.

Cost overruns

D.

System performance

Buy Now
Questions 273

Which of the following is the BEST method to track asset inventory?

Options:

A.

Periodic asset review by management

B.

Asset registration form

C.

Automated asset management software

D.

IT resource budgeting process

Buy Now
Questions 274

Which of the following is the MOST important document regarding the treatment of sensitive data?

Options:

A.

Encryption policy

B.

Organization risk profile

C.

Digital rights management policy

D.

Information classification policy

Buy Now
Questions 275

A failed IT system upgrade project has resulted in the corruption of an organization's asset inventory database. Which of the following controls BEST mitigates the impact of this incident?

Options:

A.

Encryption

B.

Authentication

C.

Configuration

D.

Backups

Buy Now
Questions 276

The operational risk associated with attacks on a web application should be owned by the individual in charge of:

Options:

A.

network operations.

B.

the cybersecurity function.

C.

application development.

D.

the business function.

Buy Now
Questions 277

A recent regulatory requirement has the potential to affect an organization's use of a third party to supply outsourced business services. Which of the following is the BEST course of action?

Options:

A.

Conduct a gap analysis.

B.

Terminate the outsourcing agreement.

C.

Identify compensating controls.

D.

Transfer risk to the third party.

Buy Now
Questions 278

Which of the following is MOST important for a multinational organization to consider when developing its security policies and standards?

Options:

A.

Regional competitors' policies and standards

B.

Ability to monitor and enforce compliance

C.

Industry-standard templates

D.

Differences in regulatory requirements

Buy Now
Questions 279

A recent risk workshop has identified risk owners and responses for newly identified risk scenarios. Which of the following should be the risk practitioner s NEXT step? r

Options:

A.

Prepare a business case for the response options.

B.

Identify resources for implementing responses.

C.

Develop a mechanism for monitoring residual risk.

D.

Update the risk register with the results.

Buy Now
Questions 280

An organization is increasingly concerned about loss of sensitive data and asks the risk practitioner to assess the current risk level. Which of the following should the risk practitioner do FIRST?

Options:

A.

Review assignments of data ownership for key assets.

B.

Identify staff who have access to the organization’s sensitive data.

C.

Identify recent and historical incidents involving data loss.

D.

Review the organization's data inventory.

Buy Now
Questions 281

A business impact analysis (BIA) has documented the duration of maximum allowable outage for each of an organization's applications. Which of the following MUST be aligned with the maximum allowable outage?

Options:

A.

Mean time to restore (MTTR)

B.

Recovery time objective (RTO)

C.

Recovery point objective (RPO)

D.

Mean time to detect (MTTD)

Buy Now
Questions 282

An organization uses one centralized single sign-on (SSO) control to cover many applications. Which of the following is the BEST course of action when a new application is added to the environment after testing of the SSO control has been completed?

Options:

A.

Initiate a retest of the full control

B.

Retest the control using the new application as the only sample.

C.

Review the corresponding change control documentation

D.

Re-evaluate the control during (he next assessment

Buy Now
Questions 283

Which of the following is MOST important for the organization to consider before implementing a new in-house developed artificial intelligence (Al) solution?

Options:

A.

Industry trends in Al

B.

Expected algorithm outputs

C.

Data feeds

D.

Alert functionality

Buy Now
Questions 284

Which of the following is the MOST important reason to restrict access to the risk register on a need-to-know basis?

Options:

A.

It contains vulnerabilities and threats.

B.

The risk methodology is intellectual property.

C.

Contents may be used as auditable findings.

D.

Risk scenarios may be misinterpreted.

Buy Now
Questions 285

A risk practitioner has been notified of a social engineering attack using artificial intelligence (Al) technology to impersonate senior management personnel. Which of the following would BEST mitigate the impact of such attacks?

Options:

A.

Training and awareness of employees for increased vigilance

B.

Increased monitoring of executive accounts

C.

Subscription to data breach monitoring sites

D.

Suspension and takedown of malicious domains or accounts

Buy Now
Questions 286

An organization recently experienced a cyber attack that resulted in the loss of confidential customer data. Which of the following is the risk practitioner's BEST recommendation after recovery steps have been completed?

Options:

A.

Develop new key risk indicators (KRIs).

B.

Perform a root cause analysis.

C.

Recommend the purchase of cyber insurance.

D.

Review the incident response plan.

Buy Now
Questions 287

A risk practitioner's BEST guidance to help an organization develop relevant risk scenarios is to ensure the scenarios are:

Options:

A.

based on industry trends.

B.

mapped to incident response plans.

C.

related to probable events.

D.

aligned with risk management capabilities.

Buy Now
Questions 288

A data center has recently been migrated to a jurisdiction where heavy fines will be imposed should leakage of customer personal data occur. Assuming no other changes to the operating environment, which factor should be updated to reflect this situation as an input to scenario development for this particular risk event?

Options:

A.

Risk likelihood

B.

Risk impact

C.

Risk capacity

D.

Risk appetite

Buy Now
Questions 289

Which of the following will BEST ensure that controls adequately support business goals and objectives?

Options:

A.

Using the risk management process

B.

Enforcing strict disciplinary procedures in case of noncompliance

C.

Reviewing results of the annual company external audit

D.

Adopting internationally accepted controls

Buy Now
Questions 290

Which of the following observations from a third-party service provider review would be of GREATEST concern to a risk practitioner?

Options:

A.

Service level agreements (SLAs) have not been met over the last quarter.

B.

The service contract is up for renewal in less than thirty days.

C.

Key third-party personnel have recently been replaced.

D.

Monthly service charges are significantly higher than industry norms.

Buy Now
Questions 291

Which of the following is the MOST important reason to communicate control effectiveness to senior management?

Options:

A.

To demonstrate alignment with industry best practices

B.

To assure management that control ownership is assigned

C.

To ensure management understands the current risk status

D.

To align risk management with strategic objectives

Buy Now
Questions 292

Which of the following is the BEST course of action for a system administrator who suspects a colleague may be intentionally weakening a system's validation controls in order to pass through fraudulent transactions?

Options:

A.

Implement compensating controls to deter fraud attempts.

B.

Share the concern through a whistleblower communication channel.

C.

Monitor the activity to collect evidence.

D.

Determine whether the system environment has flaws that may motivate fraud attempts.

Buy Now
Questions 293

Which of the following BEST mitigates ethical risk?

Options:

A.

Ethics committees

B.

Contingency scenarios

C.

Awareness of consequences for violations

D.

Routine changes in senior management

Buy Now
Questions 294

Which of the following BEST mitigates the risk associated with inadvertent data leakage by users who work remotely?

Options:

A.

Conducting training on the protection of organizational assets

B.

Configuring devices to use virtual IP addresses

C.

Ensuring patching for end-user devices

D.

Providing encrypted access to organizational assets

Buy Now
Questions 295

Which of the following is the BEST criterion to determine whether higher residual risk ratings in the risk register should be accepted?

Options:

A.

Risk maturity

B.

Risk policy

C.

Risk appetite

D.

Risk culture

Buy Now
Questions 296

A risk practitioner notices a risk scenario associated with data loss at the organization's cloud provider is assigned to the provider who should the risk scenario be reassigned to.

Options:

A.

Senior management

B.

Chief risk officer (CRO)

C.

Vendor manager

D.

Data owner

Buy Now
Questions 297

Which of the following scenarios is MOST important to communicate to senior management?

Options:

A.

Accepted risk scenarios with detailed plans for monitoring

B.

Risk scenarios that have been shared with vendors and third parties

C.

Accepted risk scenarios with impact exceeding the risk tolerance

D.

Risk scenarios that have been identified, assessed, and responded to by the risk owners

Buy Now
Questions 298

Which of the following offers the SIMPLEST overview of changes in an organization's risk profile?

Options:

A.

A risk roadmap

B.

A balanced scorecard

C.

A heat map

D.

The risk register

Buy Now
Questions 299

After the announcement of a new IT regulatory requirement, it is MOST important for a risk practitioner to;

Options:

A.

prepare an IT risk mitigation strategy.

B.

escalate to senior management.

C.

perform a cost-benefit analysis.

D.

review the impact to the IT environment.

Buy Now
Questions 300

Which of the following is the BEST key performance indicator (KPI) for a server patch management process?

Options:

A.

The percentage of servers with allowed patching exceptions

B.

The number of servers with local credentials to install patches

C.

The percentage of servers patched within required service level agreements

D.

The number of servers running the software patching service

Buy Now
Questions 301

Which of the following is the FIRST step in managing the risk associated with the leakage of confidential data?

Options:

A.

Maintain and review the classified data inventor.

B.

Implement mandatory encryption on data

C.

Conduct an awareness program for data owners and users.

D.

Define and implement a data classification policy

Buy Now
Questions 302

The acceptance of control costs that exceed risk exposure is MOST likely an example of:

Options:

A.

low risk tolerance.

B.

corporate culture misalignment.

C.

corporate culture alignment.

D.

high risk tolerance

Buy Now
Questions 303

Which of the following should be the risk practitioner s PRIMARY focus when determining whether controls are adequate to mitigate risk?

Options:

A.

Sensitivity analysis

B.

Level of residual risk

C.

Cost-benefit analysis

D.

Risk appetite

Buy Now
Questions 304

Which of the following attributes of a key risk indicator (KRI) is MOST important?

Options:

A.

Repeatable

B.

Automated

C.

Quantitative

D.

Qualitative

Buy Now
Questions 305

Which of the following is of GREATEST concern when uncontrolled changes are made to the control environment?

Options:

A.

A decrease in control layering effectiveness

B.

An increase in inherent risk

C.

An increase in control vulnerabilities

D.

An increase in the level of residual risk

Buy Now
Questions 306

Which of the following would BEST help to ensure that identified risk is efficiently managed?

Options:

A.

Reviewing the maturity of the control environment

B.

Regularly monitoring the project plan

C.

Maintaining a key risk indicator for each asset in the risk register

D.

Periodically reviewing controls per the risk treatment plan

Buy Now
Questions 307

Which of the following is a PRIMARY benefit of engaging the risk owner during the risk assessment process?

Options:

A.

Identification of controls gaps that may lead to noncompliance

B.

Prioritization of risk action plans across departments

C.

Early detection of emerging threats

D.

Accurate measurement of loss impact

Buy Now
Questions 308

Which of the following should be the HIGHEST priority when developing a risk response?

Options:

A.

The risk response addresses the risk with a holistic view.

B.

The risk response is based on a cost-benefit analysis.

C.

The risk response is accounted for in the budget.

D.

The risk response aligns with the organization's risk appetite.

Buy Now
Questions 309

Which of the following will BEST quantify the risk associated with malicious users in an organization?

Options:

A.

Business impact analysis

B.

Risk analysis

C.

Threat risk assessment

D.

Vulnerability assessment

Buy Now
Questions 310

An organization is planning to engage a cloud-based service provider for some of its data-intensive business processes. Which of the following is MOST important to help define the IT risk associated with this outsourcing activity?

Options:

A.

Service level agreement

B.

Customer service reviews

C.

Scope of services provided

D.

Right to audit the provider

Buy Now
Questions 311

In an organization with a mature risk management program, which of the following would provide the BEST evidence that the IT risk profile is up to date?

Options:

A.

Risk questionnaire

B.

Risk register

C.

Management assertion

D.

Compliance manual

Buy Now
Questions 312

Which of the following BEST describes the role of the IT risk profile in strategic IT-related decisions?

Options:

A.

It compares performance levels of IT assets to value delivered.

B.

It facilitates the alignment of strategic IT objectives to business objectives.

C.

It provides input to business managers when preparing a business case for new IT projects.

D.

It helps assess the effects of IT decisions on risk exposure

Buy Now
Questions 313

Which of the following would BEST provide early warning of a high-risk condition?

Options:

A.

Risk register

B.

Risk assessment

C.

Key risk indicator (KRI)

D.

Key performance indicator (KPI)

Buy Now
Questions 314

Which of the following will BEST mitigate the risk associated with IT and business misalignment?

Options:

A.

Establishing business key performance indicators (KPIs)

B.

Introducing an established framework for IT architecture

C.

Establishing key risk indicators (KRIs)

D.

Involving the business process owner in IT strategy

Buy Now
Questions 315

Which of the following would provide the BEST guidance when selecting an appropriate risk treatment plan?

Options:

A.

Risk mitigation budget

B.

Business Impact analysis

C.

Cost-benefit analysis

D.

Return on investment

Buy Now
Questions 316

Which of the following BEST provides an early warning that network access of terminated employees is not being revoked in accordance with the service level agreement (SLA)?

Options:

A.

Updating multi-factor authentication

B.

Monitoring key access control performance indicators

C.

Analyzing access control logs for suspicious activity

D.

Revising the service level agreement (SLA)

Buy Now
Questions 317

An organization wants to assess the maturity of its internal control environment. The FIRST step should be to:

Options:

A.

validate control process execution.

B.

determine if controls are effective.

C.

identify key process owners.

D.

conduct a baseline assessment.

Buy Now
Questions 318

Periodically reviewing and updating a risk register with details on identified risk factors PRIMARILY helps to:

Options:

A.

minimize the number of risk scenarios for risk assessment.

B.

aggregate risk scenarios identified across different business units.

C.

build a threat profile of the organization for management review.

D.

provide a current reference to stakeholders for risk-based decisions.

Buy Now
Questions 319

A web-based service provider with a low risk appetite for system outages is reviewing its current risk profile for online security. Which of the following observations would be MOST relevant to escalate to senior management?

Options:

A.

An increase in attempted distributed denial of service (DDoS) attacks

B.

An increase in attempted website phishing attacks

C.

A decrease in achievement of service level agreements (SLAs)

D.

A decrease in remediated web security vulnerabilities

Buy Now
Questions 320

A contract associated with a cloud service provider MUST include:

Options:

A.

ownership of responsibilities.

B.

a business recovery plan.

C.

provision for source code escrow.

D.

the providers financial statements.

Buy Now
Questions 321

Which of the following controls will BEST detect unauthorized modification of data by a database administrator?

Options:

A.

Reviewing database access rights

B.

Reviewing database activity logs

C.

Comparing data to input records

D.

Reviewing changes to edit checks

Buy Now
Questions 322

The PRIMARY benefit of maintaining an up-to-date risk register is that it helps to:

Options:

A.

implement uniform controls for common risk scenarios.

B.

ensure business unit risk is uniformly distributed.

C.

build a risk profile for management review.

D.

quantify the organization's risk appetite.

Buy Now
Questions 323

Who should be accountable for ensuring effective cybersecurity controls are established?

Options:

A.

Risk owner

B.

Security management function

C.

IT management

D.

Enterprise risk function

Buy Now
Questions 324

A business unit is updating a risk register with assessment results for a key project. Which of the following is MOST important to capture in the register?

Options:

A.

The team that performed the risk assessment

B.

An assigned risk manager to provide oversight

C.

Action plans to address risk scenarios requiring treatment

D.

The methodology used to perform the risk assessment

Buy Now
Questions 325

An organization has allowed its cyber risk insurance to lapse while seeking a new insurance provider. The risk practitioner should report to management that the risk has been:

Options:

A.

transferred

B.

mitigated.

C.

accepted

D.

avoided

Buy Now
Questions 326

The PRIMARY objective of testing the effectiveness of a new control before implementation is to:

Options:

A.

ensure that risk is mitigated by the control.

B.

measure efficiency of the control process.

C.

confirm control alignment with business objectives.

D.

comply with the organization's policy.

Buy Now
Questions 327

Which of the following would be the BEST recommendation if the level of risk in the IT risk profile has decreased and is now below management's risk appetite?

Options:

A.

Optimize the control environment.

B.

Realign risk appetite to the current risk level.

C.

Decrease the number of related risk scenarios.

D.

Reduce the risk management budget.

Buy Now
Questions 328

A risk practitioner has observed that there is an increasing trend of users sending sensitive information by email without using encryption. Which of the following would be the MOST effective approach to mitigate the risk associated with data loss?

Options:

A.

Implement a tool to create and distribute violation reports

B.

Raise awareness of encryption requirements for sensitive data.

C.

Block unencrypted outgoing emails which contain sensitive data.

D.

Implement a progressive disciplinary process for email violations.

Buy Now
Questions 329

Which of the following would BEST help minimize the risk associated with social engineering threats?

Options:

A.

Enforcing employees’ sanctions

B.

Conducting phishing exercises

C.

Enforcing segregation of dunes

D.

Reviewing the organization's risk appetite

Buy Now
Questions 330

Which of the following is the BEST way to determine the ongoing efficiency of control processes?

Options:

A.

Perform annual risk assessments.

B.

Interview process owners.

C.

Review the risk register.

D.

Analyze key performance indicators (KPIs).

Buy Now
Questions 331

Which of the following is the MOST important element of a successful risk awareness training program?

Options:

A.

Customizing content for the audience

B.

Providing incentives to participants

C.

Mapping to a recognized standard

D.

Providing metrics for measurement

Buy Now
Questions 332

Which of the following helps ensure compliance with a nonrepudiation policy requirement for electronic transactions?

Options:

A.

Digital signatures

B.

Encrypted passwords

C.

One-time passwords

D.

Digital certificates

Buy Now
Questions 333

Which of the following IT controls is MOST useful in mitigating the risk associated with inaccurate data?

Options:

A.

Encrypted storage of data

B.

Links to source data

C.

Audit trails for updates and deletions

D.

Check totals on data records and data fields

Buy Now
Questions 334

The MOST important characteristic of an organization s policies is to reflect the organization's:

Options:

A.

risk assessment methodology.

B.

risk appetite.

C.

capabilities

D.

asset value.

Buy Now
Questions 335

Which of the following is the BEST way to validate the results of a vulnerability assessment?

Options:

A.

Perform a penetration test.

B.

Review security logs.

C.

Conduct a threat analysis.

D.

Perform a root cause analysis.

Buy Now
Questions 336

Which of the following is the MOST important foundational element of an effective three lines of defense model for an organization?

Options:

A.

A robust risk aggregation tool set

B.

Clearly defined roles and responsibilities

C.

A well-established risk management committee

D.

Well-documented and communicated escalation procedures

Buy Now
Questions 337

A risk assessment has identified that an organization may not be in compliance with industry regulations. The BEST course of action would be to:

Options:

A.

conduct a gap analysis against compliance criteria.

B.

identify necessary controls to ensure compliance.

C.

modify internal assurance activities to include control validation.

D.

collaborate with management to meet compliance requirements.

Buy Now
Questions 338

The MOST effective way to increase the likelihood that risk responses will be implemented is to:

Options:

A.

create an action plan

B.

assign ownership

C.

review progress reports

D.

perform regular audits.

Buy Now
Questions 339

A risk practitioners PRIMARY focus when validating a risk response action plan should be that risk response:

Options:

A.

reduces risk to an acceptable level

B.

quantifies risk impact

C.

aligns with business strategy

D.

advances business objectives.

Buy Now
Questions 340

A risk practitioner is organizing a training session lo communicate risk assessment methodologies to ensure a consistent risk view within the organization Which of the following i< the MOST important topic to cover in this training?

Options:

A.

Applying risk appetite

B.

Applying risk factors

C.

Referencing risk event data

D.

Understanding risk culture

Buy Now
Questions 341

Which of the following would be MOST helpful when estimating the likelihood of negative events?

Options:

A.

Business impact analysis

B.

Threat analysis

C.

Risk response analysis

D.

Cost-benefit analysis

Buy Now
Questions 342

Which of the following should be the PRIMARY objective of promoting a risk-aware culture within an organization?

Options:

A.

Better understanding of the risk appetite

B.

Improving audit results

C.

Enabling risk-based decision making

D.

Increasing process control efficiencies

Buy Now
Questions 343

Which of the following is the MOST important key performance indicator (KPI) to establish in the service level agreement (SLA) for an outsourced data center?

Options:

A.

Percentage of systems included in recovery processes

B.

Number of key systems hosted

C.

Average response time to resolve system incidents

D.

Percentage of system availability

Buy Now
Questions 344

Which of the following is the MAIN reason for documenting the performance of controls?

Options:

A.

Obtaining management sign-off

B.

Demonstrating effective risk mitigation

C.

Justifying return on investment

D.

Providing accurate risk reporting

Buy Now
Questions 345

Which of the following is the BEST key performance indicator (KPI) to measure the maturity of an organization's security incident handling process?

Options:

A.

The number of security incidents escalated to senior management

B.

The number of resolved security incidents

C.

The number of newly identified security incidents

D.

The number of recurring security incidents

Buy Now
Questions 346

The PRIMARY reason a risk practitioner would be interested in an internal audit report is to:

Options:

A.

plan awareness programs for business managers.

B.

evaluate maturity of the risk management process.

C.

assist in the development of a risk profile.

D.

maintain a risk register based on noncompliance.

Buy Now
Questions 347

Which of the following is the MOST important benefit of key risk indicators (KRIs)'

Options:

A.

Assisting in continually optimizing risk governance

B.

Enabling the documentation and analysis of trends

C.

Ensuring compliance with regulatory requirements

D.

Providing an early warning to take proactive actions

Buy Now
Questions 348

An unauthorized individual has socially engineered entry into an organization's secured physical premises. Which of the following is the BEST way to prevent future occurrences?

Options:

A.

Employ security guards.

B.

Conduct security awareness training.

C.

Install security cameras.

D.

Require security access badges.

Buy Now
Questions 349

A review of an organization s controls has determined its data loss prevention {DLP) system is currently failing to detect outgoing emails containing credit card data. Which of the following would be MOST impacted?

Options:

A.

Key risk indicators (KRls)

B.

Inherent risk

C.

Residual risk

D.

Risk appetite

Buy Now
Questions 350

Which of the following is MOST helpful in identifying new risk exposures due to changes in the business environment?

Options:

A.

Standard operating procedures

B.

SWOT analysis

C.

Industry benchmarking

D.

Control gap analysis

Buy Now
Questions 351

After a risk has been identified, who is in the BEST position to select the appropriate risk treatment option?

Options:

A.

The risk practitioner

B.

The business process owner

C.

The risk owner

D.

The control owner

Buy Now
Questions 352

Which of the following changes would be reflected in an organization's risk profile after the failure of a critical patch implementation?

Options:

A.

Risk tolerance is decreased.

B.

Residual risk is increased.

C.

Inherent risk is increased.

D.

Risk appetite is decreased

Buy Now
Questions 353

Numerous media reports indicate a recently discovered technical vulnerability is being actively exploited. Which of the following would be the BEST response to this scenario?

Options:

A.

Assess the vulnerability management process.

B.

Conduct a control serf-assessment.

C.

Conduct a vulnerability assessment.

D.

Reassess the inherent risk of the target.

Buy Now
Questions 354

Which of the following is the MAIN reason to continuously monitor IT-related risk?

Options:

A.

To redefine the risk appetite and risk tolerance levels based on changes in risk factors

B.

To update the risk register to reflect changes in levels of identified and new IT-related risk

C.

To ensure risk levels are within acceptable limits of the organization's risk appetite and risk tolerance

D.

To help identify root causes of incidents and recommend suitable long-term solutions

Buy Now
Questions 355

An organization has identified a risk exposure due to weak technical controls in a newly implemented HR system. The risk practitioner is documenting the risk in the risk register. The risk should be owned by the:

Options:

A.

chief risk officer.

B.

project manager.

C.

chief information officer.

D.

business process owner.

Buy Now
Questions 356

Which of the following is the FIRST step in managing the security risk associated with wearable technology in the workplace?

Options:

A.

Identify the potential risk.

B.

Monitor employee usage.

C.

Assess the potential risk.

D.

Develop risk awareness training.

Buy Now
Questions 357

Which of the following is the MOST important consideration when multiple risk practitioners capture risk scenarios in a single risk register?

Options:

A.

Aligning risk ownership and control ownership

B.

Developing risk escalation and reporting procedures

C.

Maintaining up-to-date risk treatment plans

D.

Using a consistent method for risk assessment

Buy Now
Questions 358

Malware has recently affected an organization. The MOST effective way to resolve this situation and define a comprehensive risk treatment plan would be to perform:

Options:

A.

a gap analysis

B.

a root cause analysis.

C.

an impact assessment.

D.

a vulnerability assessment.

Buy Now
Questions 359

An organization has outsourced its IT security operations to a third party. Who is ULTIMATELY accountable for the risk associated with the outsourced operations?

Options:

A.

The third party s management

B.

The organization's management

C.

The control operators at the third party

D.

The organization's vendor management office

Buy Now
Questions 360

Who is the MOST appropriate owner for newly identified IT risk?

Options:

A.

The manager responsible for IT operations that will support the risk mitigation efforts

B.

The individual with authority to commit organizational resources to mitigate the risk

C.

A project manager capable of prioritizing the risk remediation efforts

D.

The individual with the most IT risk-related subject matter knowledge

Buy Now
Questions 361

Which of the following is the BEST key performance indicator (KPI) to measure the effectiveness of a disaster recovery plan (DRP)?

Options:

A.

Number of users that participated in the DRP testing

B.

Number of issues identified during DRP testing

C.

Percentage of applications that met the RTO during DRP testing

D.

Percentage of issues resolved as a result of DRP testing

Buy Now
Questions 362

Which of the following provides the BEST evidence of the effectiveness of an organization's account provisioning process?

Options:

A.

User provisioning

B.

Role-based access controls

C.

Security log monitoring

D.

Entitlement reviews

Buy Now
Questions 363

A risk practitioner observes that hardware failure incidents have been increasing over the last few months. However, due to built-in redundancy and fault-tolerant architecture, there have been no interruptions to business operations. The risk practitioner should conclude that:

Options:

A.

a root cause analysis is required

B.

controls are effective for ensuring continuity

C.

hardware needs to be upgraded

D.

no action is required as there was no impact

Buy Now
Questions 364

Which of the following is the MOST important factor affecting risk management in an organization?

Options:

A.

The risk manager's expertise

B.

Regulatory requirements

C.

Board of directors' expertise

D.

The organization's culture

Buy Now
Questions 365

Which of the following is the BEST way for a risk practitioner to help management prioritize risk response?

Options:

A.

Align business objectives to the risk profile.

B.

Assess risk against business objectives

C.

Implement an organization-specific risk taxonomy.

D.

Explain risk details to management.

Buy Now
Questions 366

A risk heat map is MOST commonly used as part of an IT risk analysis to facilitate risk:

Options:

A.

identification.

B.

treatment.

C.

communication.

D.

assessment

Buy Now
Questions 367

Which of the following is the BEST way to identify changes to the risk landscape?

Options:

A.

Internal audit reports

B.

Access reviews

C.

Threat modeling

D.

Root cause analysis

Buy Now
Questions 368

Which of the following is the MOST important consideration when developing an organization's risk taxonomy?

Options:

A.

Leading industry frameworks

B.

Business context

C.

Regulatory requirements

D.

IT strategy

Buy Now
Questions 369

Which of the following is the MOST useful indicator to measure the efficiency of an identity and access management process?

Options:

A.

Number of tickets for provisioning new accounts

B.

Average time to provision user accounts

C.

Password reset volume per month

D.

Average account lockout time

Buy Now
Questions 370

Which of the following is the BEST method to ensure a terminated employee's access to IT systems is revoked upon departure from the organization?

Options:

A.

Login attempts are reconciled to a list of terminated employees.

B.

A list of terminated employees is generated for reconciliation against current IT access.

C.

A process to remove employee access during the exit interview is implemented.

D.

The human resources (HR) system automatically revokes system access.

Buy Now
Questions 371

Which of the following would BEST help to ensure that suspicious network activity is identified?

Options:

A.

Analyzing intrusion detection system (IDS) logs

B.

Analyzing server logs

C.

Using a third-party monitoring provider

D.

Coordinating events with appropriate agencies

Buy Now
Questions 372

Which of the following would MOST effectively enable a business operations manager to identify events exceeding risk thresholds?

Options:

A.

Continuous monitoring

B.

A control self-assessment

C.

Transaction logging

D.

Benchmarking against peers

Buy Now
Questions 373

After undertaking a risk assessment of a production system, the MOST appropriate action is for the risk manager to:

Options:

A.

recommend a program that minimizes the concerns of that production system.

B.

inform the development team of the concerns, and together formulate risk reduction measures.

C.

inform the process owner of the concerns and propose measures to reduce them

D.

inform the IT manager of the concerns and propose measures to reduce them.

Buy Now
Questions 374

During the risk assessment of an organization that processes credit cards, a number of existing controls have been found to be ineffective and do not meet industry standards. The overall control environment may still be effective if:

Options:

A.

compensating controls are in place.

B.

a control mitigation plan is in place.

C.

risk management is effective.

D.

residual risk is accepted.

Buy Now
Questions 375

The PRIMARY objective for selecting risk response options is to:

Options:

A.

reduce risk 10 an acceptable level.

B.

identify compensating controls.

C.

minimize residual risk.

D.

reduce risk factors.

Buy Now
Questions 376

An organization that has been the subject of multiple social engineering attacks is developing a risk awareness program. The PRIMARY goal of this program should be to:

Options:

A.

reduce the risk to an acceptable level.

B.

communicate the consequences for violations.

C.

implement industry best practices.

D.

reduce the organization's risk appetite

Buy Now
Questions 377

An organization has procured a managed hosting service and just discovered the location is likely to be flooded every 20 years. Of the following, who should be notified of this new information FIRST.

Options:

A.

The risk owner who also owns the business service enabled by this infrastructure

B.

The data center manager who is also employed under the managed hosting services contract

C.

The site manager who is required to provide annual risk assessments under the contract

D.

The chief information officer (CIO) who is responsible for the hosted services

Buy Now
Questions 378

A data processing center operates in a jurisdiction where new regulations have significantly increased penalties for data breaches. Which of the following elements of the risk register is MOST important to update to reflect this change?

Options:

A.

Risk impact

B.

Risk trend

C.

Risk appetite

D.

Risk likelihood

Buy Now
Questions 379

Which of the following is the MOST important consideration for a risk practitioner when making a system implementation go-live recommendation?

Options:

A.

Completeness of system documentation

B.

Results of end user acceptance testing

C.

Variances between planned and actual cost

D.

availability of in-house resources

Buy Now
Questions 380

Which of the following is the MOST important data source for monitoring key risk indicators (KRIs)?

Options:

A.

Directives from legal and regulatory authorities

B.

Audit reports from internal information systems audits

C.

Automated logs collected from different systems

D.

Trend analysis of external risk factors

Buy Now
Questions 381

During an IT risk scenario review session, business executives question why they have been assigned ownership of IT-related risk scenarios. They feel IT risk is technical in nature and therefore should be owned by IT. Which of the following is the BEST way for the risk practitioner to address these concerns?

Options:

A.

Describe IT risk scenarios in terms of business risk.

B.

Recommend the formation of an executive risk council to oversee IT risk.

C.

Provide an estimate of IT system downtime if IT risk materializes.

D.

Educate business executives on IT risk concepts.

Buy Now
Questions 382

Establishing and organizational code of conduct is an example of which type of control?

Options:

A.

Preventive

B.

Directive

C.

Detective

D.

Compensating

Buy Now
Questions 383

Which of the following tools is MOST effective in identifying trends in the IT risk profile?

Options:

A.

Risk self-assessment

B.

Risk register

C.

Risk dashboard

D.

Risk map

Buy Now
Questions 384

When reviewing management's IT control self-assessments, a risk practitioner noted an ineffective control that links to several low residual risk scenarios. What should be the NEXT course of action?

Options:

A.

Assess management's risk tolerance.

B.

Recommend management accept the low-risk scenarios.

C.

Propose mitigating controls

D.

Re-evaluate the risk scenarios associated with the control

Buy Now
Exam Code: CRISC
Exam Name: Certified in Risk and Information Systems Control (CRISC)
Last Update: May 18, 2024
Questions: 1427

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80