Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

BCS CISMP-V9 BCS Foundation Certificate in Information Security Management Principles V9.0 Exam Practice Test

Page: 1 / 10
Total 100 questions

BCS Foundation Certificate in Information Security Management Principles V9.0 Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

Which of the following subjects is UNLIKELY to form part of a cloud service provision laaS contract?

Options:

A.

User security education.

B.

Intellectual Property Rights.

C.

End-of-service.

D.

Liability

Question 2

Which of the following compliance legal requirements are covered by the ISO/IEC 27000 series?

1. Intellectual Property Rights.

2. Protection of Organisational Records

3. Forensic recovery of data.

4. Data Deduplication.

5. Data Protection & Privacy.

Options:

A.

1, 2 and 3

B.

3, 4 and 5

C.

2, 3 and 4

D.

1, 2 and 5

Question 3

You are undertaking a qualitative risk assessment of a likely security threat to an information system.

What is the MAIN issue with this type of risk assessment?

Options:

A.

These risk assessments are largely subjective and require agreement on rankings beforehand.

B.

Dealing with statistical and other numeric data can often be hard to interpret.

C.

There needs to be a large amount of previous data to "train" a qualitative risk methodology.

D.

It requires the use of complex software tools to undertake this risk assessment.

Question 4

Geoff wants to ensure the application of consistent security settings to devices used throughout his organisation whether as part of a mobile computing or a BYOD approach.

What technology would be MOST beneficial to his organisation?

Options:

A.

VPN.

B.

IDS.

C.

MDM.

D.

SIEM.

Question 5

In order to maintain the currency of risk countermeasures, how often SHOULD an organisation review these risks?

Options:

A.

Once defined, they do not need reviewing.

B.

A maximum of once every other month.

C.

When the next risk audit is due.

D.

Risks remain under constant review.

Question 6

When handling and investigating digital evidence to be used in a criminal cybercrime investigation, which of the following principles is considered BEST practice?

Options:

A.

Digital evidence must not be altered unless absolutely necessary.

B.

Acquiring digital evidence cart only be carried on digital devices which have been turned off.

C.

Digital evidence can only be handled by a member of law enforcement.

D.

Digital devices must be forensically "clean" before investigation.

Question 7

Which of the following is the MOST important reason for undertaking Continual Professional Development (CPD) within the Information Security sphere?

Options:

A.

Professional qualification bodies demand CPD.

B.

Information Security changes constantly and at speed.

C.

IT certifications require CPD and Security needs to remain credible.

D.

CPD is a prerequisite of any Chartered Institution qualification.

Question 8

Why is it prudent for Third Parties to be contracted to meet specific security standards?

Options:

A.

Vulnerabilities in Third Party networks can be malevolently leveraged to gain illicit access into client environments.

B.

It is a legal requirement for Third Party support companies to meet client security standards.

C.

All access to corporate systems must be controlled via a single set of rules if they are to be enforceable.

D.

Third Parties cannot connect to other sites and networks without a contract of similar legal agreement.

Question 9

Which three of the following characteristics form the AAA Triad in Information Security?

1. Authentication

2. Availability

3. Accounting

4. Asymmetry

5. Authorisation

Options:

A.

1, 2 and 3.

B.

2, 4, and 5.

C.

1, 3 and 4.

D.

1, 3 and 5.

Question 10

Which algorithm is a current specification for the encryption of electronic data established by NIST?

Options:

A.

RSA.

B.

AES.

C.

DES.

D.

PGP.

Question 11

In a virtualised cloud environment, what component is responsible for the secure separation between guest machines?

Options:

A.

Guest Manager

B.

Hypervisor.

C.

Security Engine.

D.

OS Kernal

Question 12

When considering outsourcing the processing of data, which two legal "duty of care" considerations SHOULD the original data owner make?

1 Third party is competent to process the data securely.

2. Observes the same high standards as data owner.

3. Processes the data wherever the data can be transferred.

4. Archive the data for long term third party's own usage.

Options:

A.

2 and 3.

B.

3 and 4.

C.

1 and 4.

D.

1 and 2.

Question 13

When preserving a crime scene for digital evidence, what actions SHOULD a first responder initially make?

Options:

A.

Remove power from all digital devices at the scene to stop the data changing.

B.

Photograph all evidence and triage to determine whether live data capture is necessary.

C.

Remove all digital evidence from the scene to prevent unintentional damage.

D.

Don't touch any evidence until a senior digital investigator arrives.

Question 14

Which of the following describes a qualitative risk assessment approach?

Options:

A.

A subjective assessment of risk occurrence likelihood against the potential impact that determines the overall severity of a risk.

B.

The use of verifiable data to predict the risk occurrence likelihood and the potential impact so as to determine the overall severity of a risk.

C.

The use of Monte-Carlo Analysis and Layers of Protection Analysis (LOPA) to determine the overall severity of a risk.

D.

The use of Risk Tolerance and Risk Appetite values to determine the overall severity of a risk

Question 15

Which standard deals with the implementation of business continuity?

Options:

A.

ISO/IEC 27001

B.

COBIT

C.

IS0223G1.

D.

BS5750.

Question 16

Once data has been created In a standard information lifecycle, what step TYPICALLY happens next?

Options:

A.

Data Deletion.

B.

Data Archiving.

C.

Data Storage.

D.

Data Publication

Question 17

Which of the following testing methodologies TYPICALLY involves code analysis in an offline environment without ever actually executing the code?

Options:

A.

Dynamic Testing.

B.

Static Testing.

C.

User Testing.

D.

Penetration Testing.

Question 18

Ensuring the correctness of data inputted to a system is an example of which facet of information security?

Options:

A.

Confidentiality.

B.

Integrity.

C.

Availability.

D.

Authenticity.

Question 19

Which of the following acronyms covers the real-time analysis of security alerts generated by applications and network hardware?

Options:

A.

CERT

B.

SIEM.

C.

CISM.

D.

DDoS.

Question 20

What Is the PRIMARY security concern associated with the practice known as Bring Your Own Device (BYOD) that might affect a large organisation?

Options:

A.

Most BYOD involves the use of non-Windows hardware which is intrinsically insecure and open to abuse.

B.

The organisation has significantly less control over the device than over a corporately provided and managed device.

C.

Privately owned end user devices are not provided with the same volume nor frequency of security patch updates as a corporation.

D.

Under GDPR it is illegal for an individual to use a personal device when handling personal information under corporate control.

Question 21

A system administrator has created the following "array" as an access control for an organisation.

Developers: create files, update files.

Reviewers: upload files, update files.

Administrators: upload files, delete fifes, update files.

What type of access-control has just been created?

Options:

A.

Task based access control.

B.

Role based access control.

C.

Rule based access control.

D.

Mandatory access control.

Question 22

Which term describes the acknowledgement and acceptance of ownership of actions, decisions, policies and deliverables?

Options:

A.

Accountability.

B.

Responsibility.

C.

Credibility.

D.

Confidentiality.

Question 23

Which of the following is NOT an information security specific vulnerability?

Options:

A.

Use of HTTP based Apache web server.

B.

Unpatched Windows operating system.

C.

Confidential data stored in a fire safe.

D.

Use of an unlocked filing cabinet.

Question 24

What physical security control would be used to broadcast false emanations to mask the presence of true electromagentic emanations from genuine computing equipment?

Options:

A.

Faraday cage.

B.

Unshielded cabling.

C.

Copper infused windows.

D.

White noise generation.

Question 25

Which of the following international standards deals with the retention of records?

Options:

A.

PCI DSS.

B.

RFC1918.

C.

IS015489.

D.

ISO/IEC 27002.

Question 26

What Is the root cause as to why SMS messages are open to attackers and abuse?

Options:

A.

The store and forward nature of SMS means it is considered a 'fire and forget service'.

B.

SMS technology was never intended to be used to transmit high risk content such as One-time payment codes.

C.

The vast majority of mobile phones globally support the SMS protocol inexpensively.

D.

There are only two mobile phone platforms - Android and iOS - reducing the number of target environments.

Question 27

When considering the disposal of confidential data, equipment and storage devices, what social engineering technique SHOULD always be taken into consideration?

Options:

A.

Spear Phishing.

B.

Shoulder Surfing.

C.

Dumpster Diving.

D.

Tailgating.

Question 28

What term is used to describe the act of checking out a privileged account password in a manner that bypasses normal access controls procedures during a critical emergency situation?

Options:

A.

Privileged User Gateway

B.

Enterprise Security Management

C.

Multi Factor Authentication.

D.

Break Glass

Question 29

Why might the reporting of security incidents that involve personal data differ from other types of security incident?

Options:

A.

Personal data is not highly transient so its 1 investigation rarely involves the preservation of volatile memory and full forensic digital investigation.

B.

Personal data is normally handled on both IT and non-IT systems so such incidents need to be managed in two streams.

C.

Data Protection legislation normally requires the reporting of incidents involving personal data to a Supervisory Authority.

D.

Data Protection legislation is process-oriented and focuses on quality assurance of procedures and governance rather than data-focused event investigation

Question 30

Which term describes a vulnerability that is unknown and therefore has no mitigating control which is immediately and generally available?

Options:

A.

Advanced Persistent Threat.

B.

Trojan.

C.

Stealthware.

D.

Zero-day.

Page: 1 / 10
Total 100 questions