Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

IIA-CIA-Part3-3P CIA Exam Part Three: Business Knowledge for Internal Auditing Questions and Answers

Questions 4

Which of the following cost of capital methods identifies the time period required to recover the cost of the capital investment from the annual inflow produced?

Options:

A.

Cash payback technique.

B.

Annual rate of return technique.

C.

Internal rate of return method.

D.

Net present value method.

Buy Now
Questions 5

Which of the following authentication controls combines what a user knows with the unique characteristics of the user respectively?

Options:

A.

Voice recognition and token.

B.

Password and fingerprint.

C.

Fingerprint and voice recognition

D.

Password and token

Buy Now
Questions 6

Which of the following is a key responsibility of a database administrator?

Options:

A.

Troubleshoot end user problems

B.

Provide production support.

C.

Provide physical security of databases

D.

Maintain database integrity

Buy Now
Questions 7

Which of the following is the first step an internal audit activity should undertake when executing a data analytics process?

Options:

A.

Conduct a risk assessment regarding the effectiveness of the data analytics process.

B.

Analyze possible and available sources of raw data

C.

Define the purpose and the anticipated value

D.

Select data for cleaning and normalization procedures.

Buy Now
Questions 8

The chief audit executive (CAE) has embraced a total quality management approach to improving the internal audit activity's (IAA's) processes. He would like to reduce the time to complete audits and improve client ratings of the IAA.

Which of the following staffing approaches is the CAE most likely to select?

Options:

A.

Assign a team with a trained audit manager to plan each audit and distribute field work tasks to various staff auditors.

B.

Assign a team of personnel who have different specialties to each audit and empower team members to participate fully in key decisions.

C.

Assign a team to each audit, designate a single person to be responsible for each phase of the audit, and limit decision making outside of their area of responsibility.

D.

Assign a team of personnel who have similar specialties to specific engagements that would benefit from those specialties and limit key decisions to the senior person.

Buy Now
Questions 9

A retail organization mistakenly did not include S10.000 of inventory in the physical count at the end of the year. What was the impact to the organization's financial statements?

Options:

A.

Cost of sales and net income are understated

B.

Cost of sales and net income are overstated

C.

Cost of sales is understated and net income is overstated.

D.

Cost of sales is overstated and net income is understated.

Buy Now
Questions 10

Which of the following most accurately describes the purpose of application authentication controls?

Options:

A.

To ensure that data input into business applications is valid, complete, and accurate.

B.

To prevent or detect errors in data processed using business applications.

C.

To ensure that business applications are protected from unauthorized logical access.

D.

To ensure the validity, accuracy, and completeness of outputs from business applications.

Buy Now
Questions 11

Which of the following activities best illustrates a user's authentication control?

Options:

A.

Identity requests are approved in two steps.

B.

Logs are checked for misaligned identities and access rights.

C.

Users have to validate their identity with a smart card.

D.

Functions can be performed based on access rights.

Buy Now
Questions 12

Which of the following actions would senior management need to consider as pan of new IT guidelines regarding the organization's cybersecurity policies?

Options:

A.

Assigning new roles and responsibilities for senior IT management.

B.

Growing use of bring your own devices tor organizational matters

C.

Expansion of operations into new markets with united IT access

D.

Hiring new personnel within the IT department tor security purposes

Buy Now
Questions 13

Which of the following methods is most closely associated to year over year trends?

Options:

A.

Horizontal analysis

B.

Vertical analysis

C.

Common-size analysis

D.

Ratio analysis

Buy Now
Questions 14

When using data analytics during a review of the procurement process, what is the first step in the analysis process?

Options:

A.

Identify data anomalies and outliers

B.

Define questions to be answered

C.

Identify data sources available

D.

Determine the scope of the data extract.

Buy Now
Questions 15

An employee's mobile device used for work was stolen in a home burglary.

Which control, if already implemented by the organization, would best prevent unauthorized access to organizational data stored on the employee's device?

Options:

A.

Access control via biometric authentication.

B.

Access control via passcode authentication.

C.

Access control via swipe pattern authentication.

D.

Access control via security question authentication.

Buy Now
Questions 16

Which of the following statements is true regarding reversing entries in an accounting cycled

Options:

A.

Reversing all previous closing adjustments is a mandatory step in the accounting cycle

B.

Reversing entries should be completed at the end of the next accounting period after recording regular transactions of the period

C.

Reversing entries are identical to the adjusting entries made in the previous period.

D.

Reversing entries are the exact opposite of the adjustments made in the previous period.

Buy Now
Questions 17

Which of the following types of analytics would be used by an organization to examine metrics by business units and identity the most profitable business units?

Options:

A.

Detailed analytics

B.

Predictive analytics

C.

Diagnostic analytics

D.

Prescriptive analytics

Buy Now
Questions 18

Which of the following is a cybersecurity monitoring activity that involves assessing the strength of an organization's IT protection?

Options:

A.

Boundary defense

B.

Malware defense

C.

Penetration tests

D.

Wireless access controls

Buy Now
Questions 19

According to IIA guidance, which of the following is a primary component of a network security strategy?

Options:

A.

Application input controls

B.

Firewall controls.

C.

Transmission encryption controls

D.

Change management controls

Buy Now
Questions 20

Which of the following network types should an organization choose if it wants to allow access only to its own personnel?

Options:

A.

An extranet

B.

A local area network.

C.

An intranet

D.

The internet

Buy Now
Questions 21

Which of the following principles is shared by both hierarchical and open organizational structures?

1) A superior can delegate the authority to make decisions but cannot delegate the ultimate responsibility for the results of those decisions

2) A supervisor's span of control should not exceed seven subordinates

3) Responsibility should be accompanied by adequate authority

4) Employees at all levels should be empowered to make decisions.

Options:

A.

1 and 3 only.

B.

1 and 4 only.

C.

2 and 3 only

D.

3 and 4 only.

Buy Now
Questions 22

A clothing company sells shirts for $8 per shirt. In order to break even, the company must sell 25,000 shirts. Actual sales total $300,000.

What is margin of safety sales for the company?

Options:

A.

$100,000

B.

$200,000

C.

$275,000

D.

$500,000

Buy Now
Questions 23

An organization had a gross profit margin of 40 percent in year one and in year two. The net profit margin was 18 percent in year one and 13 percent in year two.

Which of the following could be the reason for the decline in the net profit margin for year two?

Options:

A.

Cost of sales increased relative to sales.

B.

Total sales increased relative to expenses.

C.

The organization had a higher dividend payout rate in year two.

D.

The government increased the corporate tax rate.

Buy Now
Questions 24

Which of the following is classified as a product cost using the variable costing method?

1) Direct labor costs

2) Insurance on a factory.

3) Manufacturing supplies.

4) Packaging and shipping costs

Options:

A.

1 and 2

B.

1 and 3

C.

2 and 4

D.

3 and 4

Buy Now
Questions 25

Which of the following are typical responsibilities for operational management within a risk management program?

1) Implementing corrective actions to address process deficiencies.

2) Identifying shifts in the organization's risk management environment.

3)( Providing guidance and training on risk management processes.

4) Assessing the impact of mitigation strategies and activities.

Options:

A.

1 and 2 only

B.

1 and 4 only

C.

2 and 3 only

D.

3 and 4 only

Buy Now
Questions 26

When auditing an application change control process, which of the following procedures should be included in the scope of the audit?

1) Ensure system change requests are formally initiated, documented, and approved.

2) Ensure processes are in place to prevent emergency changes from taking place.

3) Ensure changes are adequately tested before being placed into the production environment.

4) Evaluate whether the procedures for program change management are adequate.

Options:

A.

1 only

B.

1 and 3 only

C.

2 and 4 only

D.

1, 3, and 4 only

Buy Now
Questions 27

Which of the following distinguishes the added-value negotiation method from traditional negotiating methods?

Options:

A.

Each party's negotiator presents a menu of options to the other party.

B.

Each party adopts one initial position from which to start.

C.

Each negotiator minimizes the information provided to the other party.

D.

Each negotiator starts with an offer, which is optimal from the negotiator's perspective.

Buy Now
Questions 28

In mergers and acquisitions, which of the following is an example of a horizontal combination?

Options:

A.

Dairy manufacturing company taking over a large dairy farm.

B.

A movie producer acquires movie theaters.

C.

A petroleum processing company acquires an agro-processing firm.

D.

A baker taking over a competitor.

Buy Now
Questions 29

Which of the following best describes a market signal?

Options:

A.

The bargaining power of buyers is forcing a drop in market prices.

B.

There is pressure from the competitor's substitute products.

C.

Strategic analysis by the organization indicates feasibility of expanding to new market niches.

D.

The competitor announces a new warranty program.

Buy Now
Questions 30

When writing a business memorandum, the writer should choose a writing style that achieves all of the following except:

Options:

A.

Draws positive attention to the writing style.

B.

Treats all receivers with respect.

C.

Suits the method of presentation and delivery.

D.

Develops ideas without overstatement.

Buy Now
Questions 31

Maintenance cost at a hospital was observed to increase as activity level increased. The following data was gathered:

Activity Level -

Maintenance Cost

Month

Patient Days

January

5,600

$7,900

February

7,100

$8,500

March

5,000

$7,400

April

6,500

$8,200

May

7,300

$9,100

June

8,000

$9,800

If the cost of maintenance is expressed in an equation, what is the independent variable for this data?

Options:

A.

Fixed cost.

B.

Variable cost.

C.

Total maintenance cost.

D.

Patient days.

Buy Now
Questions 32

Which of the following statements regarding organizational governance is not correct?

Options:

A.

An effective internal audit function is one of the four cornerstones of good governance.

B.

Those performing governance activities are accountable to the customer.

C.

Accountability is one of the key elements of organizational governance.

D.

Governance principles and the need for an internal audit function are applicable to governmental and not-for-profit activities.

Buy Now
Questions 33

According to Porter, which of the following is associated with fragmented industries?

Options:

A.

Weak entrance barriers.

B.

Significant scale economies.

C.

Steep experience curve.

D.

Strong negotiation power with suppliers.

Buy Now
Questions 34

Under a value-added taxing system:

Options:

A.

Businesses must pay a tax only if they make a profit.

B.

The consumer ultimately bears the cost of the tax through higher prices.

C.

Consumer savings are discouraged.

D.

The amount of value added is the difference between an organization's sales and its cost of goods sold.

Buy Now
Questions 35

In an organization where enterprise risk management practices are mature, which of the following is a core internal audit role?

Options:

A.

Giving assurance that risks are evaluated correctly.

B.

Developing the risk management strategy for the board's approval.

C.

Facilitating the identification and evaluation of risks.

D.

Coaching management in responding to risk.

Buy Now
Questions 36

Which of the following engagement observations would provide the least motivation for management to amend or replace an existing cost accounting system?

Options:

A.

The distorted unit cost of a service is 50 percent lower than the true cost, while the true cost is 50 percent higher than the competition's cost.

B.

The organization is losing $1,000,000 annually because it incorrectly outsourced an operation based on information from its current system.

C.

The cost of rework, hidden by the current system, is 50 percent of the total cost of all services.

D.

50 percent of total organizational cost has been allocated on a volume basis.

Buy Now
Questions 37

An internal auditor is reviewing physical and environmental controls for an IT organization. Which control activity should not be part of this review?

Options:

A.

Develop and test the organization's disaster recovery plan.

B.

Install and test fire detection and suppression equipment.

C.

Restrict access to tangible IT resources.

D.

Ensure that at least one developer has access to both systems and operations.

Buy Now
Questions 38

Which of the following conflict resolution methods should be applied when the intention of the parties is to solve the problem by clarifying differences and attaining everyone's objectives?

Options:

A.

Accommodating.

B.

Compromising.

C.

Collaborating.

D.

Competing.

Buy Now
Questions 39

When granting third parties temporary access to an entity's computer systems, which of the following is the most effective control?

Options:

A.

Access is approved by the supervising manager.

B.

User accounts specify expiration dates and are based on services provided.

C.

Administrator access is provided for a limited period.

D.

User accounts are deleted when the work is completed.

Buy Now
Questions 40

Which of the following statements about matrix organizations is false?

Options:

A.

In a matrix organization, conflict between functional and product managers may arise.

B.

In a matrix organization, staff under dual command is more likely to suffer stress at work.

C.

Matrix organizations offer the advantage of greater flexibility.

D.

Matrix organizations minimize costs and simplify communication.

Buy Now
Questions 41

Which of the following statements are true regarding the use of heat maps as risk assessment tools?

1. They focus primarily on known risks, limiting the ability to identify new risks.

2. They rely heavily on objective assessments and related risk tolerances.

3. They are too complex to provide an easily understandable view of key risks.

4. They are helpful but limited in value in a rapidly changing environment.

Options:

A.

1 and 2 only

B.

1 and 4 only

C.

2 and 3 only

D.

3 and 4 only

Buy Now
Questions 42

A manager decided to build his team's enthusiasm by giving encouraging talks about employee empowerment, hoping to change the perception that management should make all decisions in the department.

The manager is most likely trying to impact which of the following components of his team's attitude?

Options:

A.

Affective component.

B.

Cognition component.

C.

Thinking component.

D.

Behavioral component.

Buy Now
Questions 43

Which of the following is likely to occur when an organization decides to adopt a decentralized organizational structure?

Options:

A.

A slower response to external change.

B.

Less controlled decision making.

C.

More burden on higher-level managers.

D.

Less use of employees' true skills and abilities.

Buy Now
Questions 44

According to IIA guidance on IT. which of the following would be considered a primary control for a spreadsheet to help ensure accurate financial reporting?

Options:

A.

Formulas and static data are locked or protected.

B.

The spreadsheet is stored on a network server that is backed up daily.

C.

The purpose and use of the spreadsheet are documented.

D.

Check-in and check-out software is used to control versions.

Buy Now
Questions 45

Which of the following financial instruments should be recorded at fair market value on the financial statements?

Options:

A.

Accounts receivable in the short term

B.

Bonds to be held to maturity.

C.

Notes receivable in the short term

D.

Bonds to be held for sale in the short term.

Buy Now
Questions 46

A multinational organization involved in online business has planned to set up a help desk service. Which of the following best describes the role performed by the help desk?

Options:

A.

Monitoring access to the online database.

B.

Backing up and maintaining archived data.

C.

Responding to customer inquiries.

D.

Maintaining and assuring network security.

Buy Now
Questions 47

An internal auditor is assigned to perform data analytics. Which of the following is the next step the auditor should undertake after she has ascertained the value expected from the review?

Options:

A.

Normalize the data

B.

Obtain the data

C.

identify the risks

D.

Analyze the data

Buy Now
Questions 48

What kind of strategy would be most effective for an organization to adopt in order to implement a unique advertising campaign for selling identical product lines across all of its markets?

Options:

A.

Export strategy

B.

Transnational strategy.

C.

Multi-domestic strategy

D.

Globalization strategy.

Buy Now
Questions 49

An investor has acquired an organization that has a dominant position in a mature, slow-growth industry and consistently creates positive financial income Which of the following terms would the investor most likely label this investment in her portfolio?

Options:

A.

A star

B.

A cash cow

C.

A Question mark

D.

A dog

Buy Now
Questions 50

An internal audit activity is piloting a data analytics model, which aims to identify anomalies in payments to vendors and potential fraud indicators Which of the following would be the most appropriate criteria for assessing the success of the piloted model?

Options:

A.

The percentage of cases flagged by the model and confirmed as positives.

B.

The development and maintenance costs associated with the model

C.

The feedback of auditors involved with developing the model

D.

The number of criminal investigations initiated based on the outcomes of the model

Buy Now
Questions 51

Which of the following statements about mentoring is true?

1) Mentoring can be used effectively for increasing employee retention

2) Mentoring can be used effectively in reducing employees frustration.

3) Mentoring can be used effectively for increasing organization communication.

4) Mentoring can be used effectively as a short term activity consisting of instruction and training

Options:

A.

1 2. and 3 only.

B.

1. 2 and 4 only

C.

1, 3. and 4 only.

D.

1,2. 3, and 4

Buy Now
Questions 52

Which of me following application controls is the most dependent on the password owner?

Options:

A.

Password selection

B.

Password aging

C.

Password lockout

D.

Password rotation

Buy Now
Questions 53

Which of the following organization structures would most likely be able to cope with rapid changes and uncertainties?

Options:

A.

Decentralized.

B.

Centralized.

C.

Departmentalized.

D.

Tall structure.

Buy Now
Questions 54

Which of the following best describes a detective control designed to protect an organization from cyberthreats and attacks?

Options:

A.

A list of trustworthy good traffic and a list of unauthorized blocked traffic.

B.

Monitoring for vulnerabilities based on industry intelligence

C.

Comprehensive service level agreements with vendors.

D.

Firewall and other network penmeter protection tools.

Buy Now
Questions 55

In terms of international business strategy, which of the following is true regarding a multi-domestic strategy?

Options:

A.

It uses the same products in all countries.

B.

It centralizes control with little decision-making authority given to the local level.

C.

It is an effective strategy when large differences exist between countries.

D.

It provides cost advantages, improves coordinated activities, and speeds product development.

Buy Now
Questions 56

A company's financial balance sheet is presented below:

The company has net working capital of:

Options:

A.

$160

B.

$210

C.

$350

D.

$490

Buy Now
Questions 57

According to the International Professional Practices Framework, internal auditors who are assessing the adequacy of organizational risk management processes should not:

Options:

A.

Recognize that organizations use different techniques for managing risk.

B.

Seek assurance that the key objectives of the risk management processes are being met.

C.

Determine and accept the level of risk for the organization.

D.

Treat the evaluation of risk management processes differently from the risk analysis used to plan audit engagements.

Buy Now
Questions 58

The market price is the most appropriate transfer price to be charged by one department to another in the same organization for a service provided when:

Options:

A.

There is an external market for that service.

B.

The selling department operates at 50 percent of its capacity.

C.

The purchasing department has more negotiating power than the selling department.

D.

There is no external market for that service.

Buy Now
Questions 59

Which of the following statements regarding database management systems is not correct?

Options:

A.

Database management systems handle data manipulation inside the tables, rather than it being done by the operating system itself in files.

B.

The database management system acts as a layer between the application software and the operating system.

C.

Applications pass on the instructions for data manipulation which are then executed by the database

management system.

D.

The data within the database management system can only be manipulated directly by the database management system administrator.

Buy Now
Questions 60

According to IIA guidance, which of the following is a typical risk associated with the tender process and contracting stage of an organization's IT outsourcing life cycle?

Options:

A.

The process is not sustained and is not optimized as planned.

B.

There is a lack of alignment to organizational strategies.

C.

The operational quality is less than projected.

D.

There is increased potential for loss of assets.

Buy Now
Questions 61

If a bank's activities are categorized under such departments as community banking, institutional banking, and agricultural banking, what kind of departmentalization is being utilized?

Options:

A.

Product departmentalization.

B.

Process departmentalization.

C.

Functional departmentalization.

D.

Customer departmentalization.

Buy Now
Questions 62

According to IIA guidance, which of the following corporate social responsibility (CSR) evaluation activities may be performed by the internal audit activity?

1) Consult on CSR program design and implementation.

2) Serve as an advisor on CSR governance and risk management.

3) Review third parties for contractual compliance with CSR terms.

4) Identify and mitigate risks to help meet the CSR program objectives.

Options:

A.

1, 2, and 3

B.

1, 2, and 4

C.

1, 3, and 4

D.

2, 3, and 4

Buy Now
Questions 63

An internal auditor discovered that several unauthorized modifications were made to the production version of an organization's accounting application. Which of the following best describes this deficiency?

Options:

A.

Production controls weakness.

B.

Application controls weakness.

C.

Authorization controls weakness.

D.

Change controls weakness.

Buy Now
Questions 64

Which of the following factors is considered a disadvantage of vertical integration?

Options:

A.

It may reduce the flexibility to change partners.

B.

It may not reduce the bargaining power of suppliers.

C.

It may limit the organization's ability to differentiate the product.

D.

It may lead to limited control of proprietary knowledge.

Buy Now
Questions 65

An organization's balance sheet indicates that the total asset amount and the total capital stock amount remained unchanged from one year to the next, and no dividends were declared or paid. However, the organization reported a loss of $200,000. Which of the following describes the most likely year-over-year change to the organization's total liabilities and total stockholder equity?

Options:

A.

The total liabilities and total stockholder equity both increased.

B.

The total liabilities and total stockholder equity both decreased.

C.

The total liabilities decreased, and the total stockholder equity increased.

D.

The total liabilities increased, and the total stockholder equity decreased.

Buy Now
Questions 66

What are the objectives of governance as defined by the Standards?

Options:

A.

Inform, direct, manage, and monitor.

B.

Identify, assess, manage, and control.

C.

Organize, assign, authorize, and implement.

D.

Add value, improve, assure, and conform.

Buy Now
Questions 67

Which of the following would best prevent unauthorized external changes to an organization's data?

Options:

A.

Antivirus software, firewall, data encryption.

B.

Firewall, data encryption, backup procedures.

C.

Antivirus software, firewall, backup procedures.

D.

Antivirus software, data encryption, change logs.

Buy Now
Questions 68

Multinational organizations generally spend more time and effort to identify and evaluate:

Options:

A.

Internal strengths and weaknesses.

B.

Break-even points.

C.

External trends and events.

D.

Internal risk factors.

Buy Now
Questions 69

A capital investment project will have a higher net present value, everything else being equal, if it has:

Options:

A.

A higher initial investment level.

B.

A higher discount rate.

C.

Cash inflows that are larger in the later years of the life of the project.

D.

Cash inflows that are larger in the earlier years of the life of the project.

Buy Now
Questions 70

An internationally recognized brand name is an entrance barrier to new competitors because new competitors would:

Options:

A.

Have to initiate a price war in order to enter the industry.

B.

Face increased production costs.

C.

Face increased marketing costs.

D.

Face higher learning costs, which would increase fixed costs.

Buy Now
Questions 71

Which of the following is a key characteristic of a zero-based budget?

Options:

A.

A zero-based budget provides estimates of costs that would be incurred under different levels of activity.

B.

A zero-based budget maintains focus on the budgeting process.

C.

A zero-based budget is prepared each year and requires each item of expenditure to be justified.

D.

A zero-based budget uses input from lower-level and middle-level managers to formulate budget plans.

Buy Now
Questions 72

Which of the following statements is in accordance with COBIT?

1) Pervasive controls are general while detailed controls are specific.

2) Application controls are a subset of pervasive controls.

3) Implementation of software is a type of pervasive control.

4) Disaster recovery planning is a type of detailed control.

Options:

A.

1 and 4 only

B.

2 and 3 only

C.

2, 3, and 4 only

D.

1, 2, and 4 only

Buy Now
Questions 73

Which of the following best describes an objective for an audit of an environmental management system?

Options:

A.

To assess whether an annual control review is necessary.

B.

To determine conformance with requirements and agreements.

C.

To evaluate executive management oversight.

D.

To promote environmental awareness.

Buy Now
Exam Code: IIA-CIA-Part3-3P
Exam Name: CIA Exam Part Three: Business Knowledge for Internal Auditing
Last Update: Apr 26, 2024
Questions: 488

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80