Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ISC CISSP Certified Information Systems Security Professional (CISSP) Exam Practice Test

Page: 1 / 149
Total 1486 questions

Certified Information Systems Security Professional (CISSP) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$157.15  $449

PDF Study Guide

  • Product Type: PDF Study Guide
$139.65  $399
Question 1

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

Options:

A.

Common Vulnerabilities and Exposures (CVE)

B.

Common Vulnerability Scoring System (CVSS)

C.

Asset Reporting Format (ARF)

D.

Open Vulnerability and Assessment Language (OVAL)

Question 2

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Question 3

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

Options:

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Question 4

Who in the organization is accountable for classification of data information assets?

Options:

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Question 5

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Question 6

Which of the following mobile code security models relies only on trust?

Options:

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Question 7

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

Options:

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Question 8

Reciprocal backup site agreements are considered to be

Options:

A.

a better alternative than the use of warm sites.

B.

difficult to test for complex systems.

C.

easy to implement for similar types of organizations.

D.

easy to test and implement for complex systems.

Question 9

What is the PRIMARY difference between security policies and security procedures?

Options:

A.

Policies are used to enforce violations, and procedures create penalties

B.

Policies point to guidelines, and procedures are more contractual in nature

C.

Policies are included in awareness training, and procedures give guidance

D.

Policies are generic in nature, and procedures contain operational details

Question 10

When using Generic Routing Encapsulation (GRE) tunneling over Internet Protocol version 4 (IPv4), where is the GRE header inserted?

Options:

A.

Into the options field

B.

Between the delivery header and payload

C.

Between the source and destination addresses

D.

Into the destination address

Question 11

Drag the following Security Engineering terms on the left to the BEST definition on the right.

Options:

Question 12

Which of the following is the MOST important consideration when developing a Disaster Recovery Plan (DRP)?

Options:

A.

The dynamic reconfiguration of systems

B.

The cost of downtime

C.

A recovery strategy for all business processes

D.

A containment strategy

Question 13

Which of the following sets of controls should allow an investigation if an attack is not blocked by preventive controls or detected by monitoring?

Options:

A.

Logging and audit trail controls to enable forensic analysis

B.

Security incident response lessons learned procedures

C.

Security event alert triage done by analysts using a Security Information and Event Management (SIEM) system

D.

Transactional controls focused on fraud prevention

Question 14

A mobile device application that restricts the storage of user information to just that which is needed to accomplish lawful business goals adheres to what privacy principle?

Options:

A.

Onward transfer

B.

Collection Limitation

C.

Collector Accountability

D.

Individual Participation

Question 15

Order the below steps to create an effective vulnerability management process.

Options:

Question 16

Changes to a Trusted Computing Base (TCB) system that could impact the security posture of that system and trigger a recertification activity are documented in the

Options:

A.

security impact analysis.

B.

structured code review.

C.

routine self assessment.

D.

cost benefit analysis.

Question 17

Which of the following is a strategy of grouping requirements in developing a Security Test and Evaluation (ST&E)?

Options:

A.

Tactical, strategic, and financial

B.

Management, operational, and technical

C.

Documentation, observation, and manual

D.

Standards, policies, and procedures

Question 18

After a thorough analysis, it was discovered that a perpetrator compromised a network by gaining access to the network through a Secure Socket Layer (SSL) Virtual Private Network (VPN) gateway. The perpetrator guessed a username and brute forced the password to gain access. Which of the following BEST mitigates this issue?

Options:

A.

Implement strong passwords authentication for VPN

B.

Integrate the VPN with centralized credential stores

C.

Implement an Internet Protocol Security (IPSec) client

D.

Use two-factor authentication mechanisms

Question 19

Which of the following standards/guidelines requires an Information Security Management System (ISMS) to be defined?

Options:

A.

International Organization for Standardization (ISO) 27000 family

B.

Information Technology Infrastructure Library (ITIL)

C.

Payment Card Industry Data Security Standard (PCIDSS)

D.

ISO/IEC 20000

Question 20

Which of the following roles has the obligation to ensure that a third party provider is capable of processing and handling data in a secure manner and meeting the standards set by the organization?

Options:

A.

Data Custodian

B.

Data Owner

C.

Data Creator

D.

Data User

Question 21

Which of the following would BEST describe the role directly responsible for data within an organization?

Options:

A.

Data custodian

B.

Information owner

C.

Database administrator

D.

Quality control

Question 22

What is the difference between media marking and media labeling?

Options:

A.

Media marking refers to the use of human-readable security attributes, while media labeling refers to the use of security attributes in internal data structures.

B.

Media labeling refers to the use of human-readable security attributes, while media marking refers to the use of security attributes in internal data structures.

C.

Media labeling refers to security attributes required by public policy/law, while media marking refers to security required by internal organizational policy.

D.

Media marking refers to security attributes required by public policy/law, while media labeling refers to security attributes required by internal organizational policy.

Question 23

During the risk assessment phase of the project the CISO discovered that a college within the University is collecting Protected Health Information (PHI) data via an application that was developed in-house. The college collecting this data is fully aware of the regulations for Health Insurance Portability and Accountability Act (HIPAA) and is fully compliant.

What is the best approach for the CISO?

Below are the common phases to creating a Business Continuity/Disaster Recovery (BC/DR) plan. Drag the remaining BC\DR phases to the appropriate corresponding location.

Options:

Question 24

Which of the following BEST describes a rogue Access Point (AP)?

Options:

A.

An AP that is not protected by a firewall

B.

An AP not configured to use Wired Equivalent Privacy (WEP) with Triple Data Encryption Algorithm (3DES)

C.

An AP connected to the wired infrastructure but not under the management of authorized network administrators

D.

An AP infected by any kind of Trojan or Malware

Question 25

Which of the following is a function of Security Assertion Markup Language (SAML)?

Options:

A.

File allocation

B.

Redundancy check

C.

Extended validation

D.

Policy enforcement

Question 26

Which of the following approaches is the MOST effective way to dispose of data on multiple hard drives?

Options:

A.

Delete every file on each drive.

B.

Destroy the partition table for each drive using the command line.

C.

Degauss each drive individually.

D.

Perform multiple passes on each drive using approved formatting methods.

Question 27

A global organization wants to implement hardware tokens as part of a multifactor authentication solution for remote access. The PRIMARY advantage of this implementation is

Options:

A.

the scalability of token enrollment.

B.

increased accountability of end users.

C.

it protects against unauthorized access.

D.

it simplifies user access administration.

Question 28

In which order, from MOST to LEAST impacted, does user awareness training reduce the occurrence of the events below?

Options:

Question 29

Which of the following is a recommended alternative to an integrated email encryption system?

Options:

A.

Sign emails containing sensitive data

B.

Send sensitive data in separate emails

C.

Encrypt sensitive data separately in attachments

D.

Store sensitive information to be sent in encrypted drives

Question 30

Which of the following information MUST be provided for user account provisioning?

Options:

A.

Full name

B.

Unique identifier

C.

Security question

D.

Date of birth

Question 31

Which of the following BEST describes a chosen plaintext attack?

Options:

A.

The cryptanalyst can generate ciphertext from arbitrary text.

B.

The cryptanalyst examines the communication being sent back and forth.

C.

The cryptanalyst can choose the key and algorithm to mount the attack.

D.

The cryptanalyst is presented with the ciphertext from which the original message is determined.

Question 32

If compromised, which of the following would lead to the exploitation of multiple virtual machines?

Options:

A.

Virtual device drivers

B.

Virtual machine monitor

C.

Virtual machine instance

D.

Virtual machine file system

Question 33

The World Trade Organization's (WTO) agreement on Trade-Related Aspects of Intellectual Property Rights (TRIPS) requires authors of computer software to be given the

Options:

A.

right to refuse or permit commercial rentals.

B.

right to disguise the software's geographic origin.

C.

ability to tailor security parameters based on location.

D.

ability to confirm license authenticity of their works.

Question 34

What type of wireless network attack BEST describes an Electromagnetic Pulse (EMP) attack?

Options:

A.

Radio Frequency (RF) attack

B.

Denial of Service (DoS) attack

C.

Data modification attack

D.

Application-layer attack

Question 35

The application of a security patch to a product previously validate at Common Criteria (CC) Evaluation Assurance Level (EAL) 4 would

Options:

A.

require an update of the Protection Profile (PP).

B.

require recertification.

C.

retain its current EAL rating.

D.

reduce the product to EAL 3.

Question 36

What maintenance activity is responsible for defining, implementing, and testing updates to application systems?

Options:

A.

Program change control

B.

Regression testing

C.

Export exception control

D.

User acceptance testing

Question 37

The type of authorized interactions a subject can have with an object is

Options:

A.

control.

B.

permission.

C.

procedure.

D.

protocol.

Question 38

Which of the following does Temporal Key Integrity Protocol (TKIP) support?

Options:

A.

Multicast and broadcast messages

B.

Coordination of IEEE 802.11 protocols

C.

Wired Equivalent Privacy (WEP) systems

D.

Synchronization of multiple devices

Question 39

In a basic SYN flood attack, what is the attacker attempting to achieve?

Options:

A.

Exceed the threshold limit of the connection queue for a given service

B.

Set the threshold to zero for a given service

C.

Cause the buffer to overflow, allowing root access

D.

Flush the register stack, allowing hijacking of the root account

Question 40

As one component of a physical security system, an Electronic Access Control (EAC) token is BEST known for its ability to

Options:

A.

overcome the problems of key assignments.

B.

monitor the opening of windows and doors.

C.

trigger alarms when intruders are detected.

D.

lock down a facility during an emergency.

Question 41

The use of strong authentication, the encryption of Personally Identifiable Information (PII) on database servers, application security reviews, and the encryption of data transmitted across networks provide

Options:

A.

data integrity.

B.

defense in depth.

C.

data availability.

D.

non-repudiation.

Question 42

When implementing controls in a heterogeneous end-point network for an organization, it is critical that

Options:

A.

hosts are able to establish network communications.

B.

users can make modifications to their security software configurations.

C.

common software security components be implemented across all hosts.

D.

firewalls running on each host are fully customizable by the user.

Question 43

The process of mutual authentication involves a computer system authenticating a user and authenticating the

Options:

A.

user to the audit process.

B.

computer system to the user.

C.

user's access to all authorized objects.

D.

computer system to the audit process.

Question 44

Which of the following is an effective method for avoiding magnetic media data remanence?

Options:

A.

Degaussing

B.

Encryption

C.

Data Loss Prevention (DLP)

D.

Authentication

Question 45

Multi-threaded applications are more at risk than single-threaded applications to

Options:

A.

race conditions.

B.

virus infection.

C.

packet sniffing.

D.

database injection.

Question 46

A disadvantage of an application filtering firewall is that it can lead to

Options:

A.

a crash of the network as a result of user activities.

B.

performance degradation due to the rules applied.

C.

loss of packets on the network due to insufficient bandwidth.

D.

Internet Protocol (IP) spoofing by hackers.

Question 47

In Business Continuity Planning (BCP), what is the importance of documenting business processes?

Options:

A.

Provides senior management with decision-making tools

B.

Establishes and adopts ongoing testing and maintenance strategies

C.

Defines who will perform which functions during a disaster or emergency

D.

Provides an understanding of the organization's interdependencies

Question 48

The Hardware Abstraction Layer (HAL) is implemented in the

Options:

A.

system software.

B.

system hardware.

C.

application software.

D.

network hardware.

Question 49

Which of the following statements is TRUE for point-to-point microwave transmissions?

Options:

A.

They are not subject to interception due to encryption.

B.

Interception only depends on signal strength.

C.

They are too highly multiplexed for meaningful interception.

D.

They are subject to interception by an antenna within proximity.

Question 50

An internal Service Level Agreement (SLA) covering security is signed by senior managers and is in place. When should compliance to the SLA be reviewed to ensure that a good security posture is being delivered?

Options:

A.

As part of the SLA renewal process

B.

Prior to a planned security audit

C.

Immediately after a security breach

D.

At regularly scheduled meetings

Question 51

Which of the following statements is TRUE of black box testing?

Options:

A.

Only the functional specifications are known to the test planner.

B.

Only the source code and the design documents are known to the test planner.

C.

Only the source code and functional specifications are known to the test planner.

D.

Only the design documents and the functional specifications are known to the test planner.

Question 52

What should be the INITIAL response to Intrusion Detection System/Intrusion Prevention System (IDS/IPS) alerts?

Options:

A.

Ensure that the Incident Response Plan is available and current.

B.

Determine the traffic's initial source and block the appropriate port.

C.

Disable or disconnect suspected target and source systems.

D.

Verify the threat and determine the scope of the attack.

Question 53

An auditor carrying out a compliance audit requests passwords that are encrypted in the system to verify that the passwords are compliant with policy. Which of the following is the BEST response to the auditor?

Options:

A.

Provide the encrypted passwords and analysis tools to the auditor for analysis.

B.

Analyze the encrypted passwords for the auditor and show them the results.

C.

Demonstrate that non-compliant passwords cannot be created in the system.

D.

Demonstrate that non-compliant passwords cannot be encrypted in the system.

Question 54

Which of the following is the MOST important consideration when storing and processing Personally Identifiable Information (PII)?

Options:

A.

Encrypt and hash all PII to avoid disclosure and tampering.

B.

Store PII for no more than one year.

C.

Avoid storing PII in a Cloud Service Provider.

D.

Adherence to collection limitation laws and regulations.

Question 55

Which one of the following security mechanisms provides the BEST way to restrict the execution of privileged procedures?

Options:

A.

Role Based Access Control (RBAC)

B.

Biometric access control

C.

Federated Identity Management (IdM)

D.

Application hardening

Question 56

Which one of the following is a threat related to the use of web-based client side input validation?

Options:

A.

Users would be able to alter the input after validation has occurred

B.

The web server would not be able to validate the input after transmission

C.

The client system could receive invalid input from the web server

D.

The web server would not be able to receive invalid input from the client

Question 57

Which of the following MUST be part of a contract to support electronic discovery of data stored in a cloud environment?

Options:

A.

Integration with organizational directory services for authentication

B.

Tokenization of data

C.

Accommodation of hybrid deployment models

D.

Identification of data location

Question 58

What would be the PRIMARY concern when designing and coordinating a security assessment for an Automatic Teller Machine (ATM) system?

Options:

A.

Physical access to the electronic hardware

B.

Regularly scheduled maintenance process

C.

Availability of the network connection

D.

Processing delays

Question 59

What is the MOST effective countermeasure to a malicious code attack against a mobile system?

Options:

A.

Sandbox

B.

Change control

C.

Memory management

D.

Public-Key Infrastructure (PKI)

Question 60

Contingency plan exercises are intended to do which of the following?

Options:

A.

Train personnel in roles and responsibilities

B.

Validate service level agreements

C.

Train maintenance personnel

D.

Validate operation metrics

Question 61

An Intrusion Detection System (IDS) is generating alarms that a user account has over 100 failed login attempts per minute. A sniffer is placed on the network, and a variety of passwords for that user are noted. Which of the following is MOST likely occurring?

Options:

A.

A dictionary attack

B.

A Denial of Service (DoS) attack

C.

A spoofing attack

D.

A backdoor installation

Question 62

How can a forensic specialist exclude from examination a large percentage of operating system files residing on a copy of the target system?

Options:

A.

Take another backup of the media in question then delete all irrelevant operating system files.

B.

Create a comparison database of cryptographic hashes of the files from a system with the same operating system and patch level.

C.

Generate a message digest (MD) or secure hash on the drive image to detect tampering of the media being examined.

D.

Discard harmless files for the operating system, and known installed programs.

Question 63

Which of the following is the FIRST action that a system administrator should take when it is revealed during a penetration test that everyone in an organization has unauthorized access to a server holding sensitive data?

Options:

A.

Immediately document the finding and report to senior management.

B.

Use system privileges to alter the permissions to secure the server

C.

Continue the testing to its completion and then inform IT management

D.

Terminate the penetration test and pass the finding to the server management team

Question 64

By allowing storage communications to run on top of Transmission Control Protocol/Internet Protocol (TCP/IP) with a Storage Area Network (SAN), the

Options:

A.

confidentiality of the traffic is protected.

B.

opportunity to sniff network traffic exists.

C.

opportunity for device identity spoofing is eliminated.

D.

storage devices are protected against availability attacks.

Question 65

During an audit of system management, auditors find that the system administrator has not been trained. What actions need to be taken at once to ensure the integrity of systems?

Options:

A.

A review of hiring policies and methods of verification of new employees

B.

A review of all departmental procedures

C.

A review of all training procedures to be undertaken

D.

A review of all systems by an experienced administrator

Question 66

Which of the following can BEST prevent security flaws occurring in outsourced software development?

Options:

A.

Contractual requirements for code quality

B.

Licensing, code ownership and intellectual property rights

C.

Certification of the quality and accuracy of the work done

D.

Delivery dates, change management control and budgetary control

Question 67

Which of the following is ensured when hashing files during chain of custody handling?

Options:

A.

Availability

B.

Accountability

C.

Integrity

D.

Non-repudiation

Question 68

Which of the following is the BEST way to verify the integrity of a software patch?

Options:

A.

Cryptographic checksums

B.

Version numbering

C.

Automatic updates

D.

Vendor assurance

Question 69

What principle requires that changes to the plaintext affect many parts of the ciphertext?

Options:

A.

Diffusion

B.

Encapsulation

C.

Obfuscation

D.

Permutation

Question 70

When building a data center, site location and construction factors that increase the level of vulnerability to physical threats include

Options:

A.

hardened building construction with consideration of seismic factors.

B.

adequate distance from and lack of access to adjacent buildings.

C.

curved roads approaching the data center.

D.

proximity to high crime areas of the city.

Question 71

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Question 72

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Question 73

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Question 74

Which of the following is the FIRST step in the incident response process?

Options:

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Question 75

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Question 76

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Question 77

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Question 78

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Question 79

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Question 80

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Question 81

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Question 82

What is the PRIMARY reason for implementing change management?

Options:

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Question 83

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Question 84

Refer to the information below to answer the question.

During the investigation of a security incident, it is determined that an unauthorized individual accessed a system which hosts a database containing financial information.

If the intrusion causes the system processes to hang, which of the following has been affected?

Options:

A.

System integrity

B.

System availability

C.

System confidentiality

D.

System auditability

Question 85

Which of the following is critical for establishing an initial baseline for software components in the operation and maintenance of applications?

Options:

A.

Application monitoring procedures

B.

Configuration control procedures

C.

Security audit procedures

D.

Software patching procedures

Question 86

Given the various means to protect physical and logical assets, match the access management area to the technology.

Options:

Question 87

During an audit, the auditor finds evidence of potentially illegal activity. Which of the following is the MOST appropriate action to take?

Options:

A.

Immediately call the police

B.

Work with the client to resolve the issue internally

C.

Advise the person performing the illegal activity to cease and desist

D.

Work with the client to report the activity to the appropriate authority

Question 88

Without proper signal protection, embedded systems may be prone to which type of attack?

Options:

A.

Brute force

B.

Tampering

C.

Information disclosure

D.

Denial of Service (DoS)

Question 89

Which of the following is the MOST beneficial to review when performing an IT audit?

Options:

A.

Audit policy

B.

Security log

C.

Security policies

D.

Configuration settings

Question 90

Which of the following is the PRIMARY benefit of a formalized information classification program?

Options:

A.

It drives audit processes.

B.

It supports risk assessment.

C.

It reduces asset vulnerabilities.

D.

It minimizes system logging requirements.

Question 91

Refer to the information below to answer the question.

In a Multilevel Security (MLS) system, the following sensitivity labels are used in increasing levels of sensitivity: restricted, confidential, secret, top secret. Table A lists the clearance levels for four users, while Table B lists the security classes of four different files.

In a Bell-LaPadula system, which user cannot write to File 3?

Options:

A.

User A

B.

User B

C.

User C

D.

User D

Question 92

What is the PRIMARY reason for ethics awareness and related policy implementation?

Options:

A.

It affects the workflow of an organization.

B.

It affects the reputation of an organization.

C.

It affects the retention rate of employees.

D.

It affects the morale of the employees.

Question 93

Refer to the information below to answer the question.

A large, multinational organization has decided to outsource a portion of their Information Technology (IT) organization to a third-party provider’s facility. This provider will be responsible for the design, development, testing, and support of several critical, customer-based applications used by the organization.

What additional considerations are there if the third party is located in a different country?

Options:

A.

The organizational structure of the third party and how it may impact timelines within the organization

B.

The ability of the third party to respond to the organization in a timely manner and with accurate information

C.

The effects of transborder data flows and customer expectations regarding the storage or processing of their data

D.

The quantity of data that must be provided to the third party and how it is to be used

Question 94

From a security perspective, which of the following is a best practice to configure a Domain Name Service (DNS) system?

Options:

A.

Configure secondary servers to use the primary server as a zone forwarder.

B.

Block all Transmission Control Protocol (TCP) connections.

C.

Disable all recursive queries on the name servers.

D.

Limit zone transfers to authorized devices.

Question 95

Which of the following problems is not addressed by using OAuth (Open Standard to Authorization) 2.0 to integrate a third-party identity provider for a service?

Options:

A.

Resource Servers are required to use passwords to authenticate end users.

B.

Revocation of access of some users of the third party instead of all the users from the third party.

C.

Compromise of the third party means compromise of all the users in the service.

D.

Guest users need to authenticate with the third party identity provider.

Question 96

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

What MUST the access control logs contain in addition to the identifier?

Options:

A.

Time of the access

B.

Security classification

C.

Denied access attempts

D.

Associated clearance

Question 97

Place the following information classification steps in sequential order.

Options:

Question 98

Which of the following is the BEST reason to review audit logs periodically?

Options:

A.

Verify they are operating properly

B.

Monitor employee productivity

C.

Identify anomalies in use patterns

D.

Meet compliance regulations

Question 99

What is the BEST first step for determining if the appropriate security controls are in place for protecting data at rest?

Options:

A.

Identify regulatory requirements

B.

Conduct a risk assessment

C.

Determine business drivers

D.

Review the security baseline configuration

Question 100

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

What is the BEST reason for the organization to pursue a plan to mitigate client-based attacks?

Options:

A.

Client privilege administration is inherently weaker than server privilege administration.

B.

Client hardening and management is easier on clients than on servers.

C.

Client-based attacks are more common and easier to exploit than server and network based attacks.

D.

Client-based attacks have higher financial impact.

Question 101

A security manager has noticed an inconsistent application of server security controls resulting in vulnerabilities on critical systems. What is the MOST likely cause of this issue?

Options:

A.

A lack of baseline standards

B.

Improper documentation of security guidelines

C.

A poorly designed security policy communication program

D.

Host-based Intrusion Prevention System (HIPS) policies are ineffective

Question 102

What physical characteristic does a retinal scan biometric device measure?

Options:

A.

The amount of light reflected by the retina

B.

The size, curvature, and shape of the retina

C.

The pattern of blood vessels at the back of the eye

D.

The pattern of light receptors at the back of the eye

Question 103

When dealing with compliance with the Payment Card Industry-Data Security Standard (PCI-DSS), an organization that shares card holder information with a service provider MUST do which of the following?

Options:

A.

Perform a service provider PCI-DSS assessment on a yearly basis.

B.

Validate the service provider's PCI-DSS compliance status on a regular basis.

C.

Validate that the service providers security policies are in alignment with those of the organization.

D.

Ensure that the service provider updates and tests its Disaster Recovery Plan (DRP) on a yearly basis.

Question 104

Refer to the information below to answer the question.

Desktop computers in an organization were sanitized for re-use in an equivalent security environment. The data was destroyed in accordance with organizational policy and all marking and other external indications of the sensitivity of the data that was formerly stored on the magnetic drives were removed.

Organizational policy requires the deletion of user data from Personal Digital Assistant (PDA) devices before disposal. It may not be possible to delete the user data if the device is malfunctioning. Which destruction method below provides the BEST assurance that the data has been removed?

Options:

A.

Knurling

B.

Grinding

C.

Shredding

D.

Degaussing

Question 105

When implementing a secure wireless network, which of the following supports authentication and authorization for individual client endpoints.

Options:

A.

Temporal Key Integrity Protocol (TKIP)

B.

Wi-Fi Protected Access (WPA) Pre-Shared Key (PSK)

C.

Wi-Fi Protected Access 2 (WPA2) Enterprise

D.

Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP)

Question 106

Which one of the following affects the classification of data?

Options:

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Question 107

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Question 108

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Question 109

Which of the following is an initial consideration when developing an information security management system?

Options:

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Question 110

In a data classification scheme, the data is owned by the

Options:

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Question 111

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Question 112

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Question 113

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Question 114

A development operations team would like to start building new applications delegating the cybersecurity responsibility as much as possible to the service provider. Which of the following environments BEST fits their need?

Options:

A.

Cloud Virtual Machines (VM)

B.

Cloud application container within a Virtual Machine (VM)

C.

On premises Virtual Machine (VM)

D.

Self-hosted Virtual Machine (VM)

Question 115

A developer begins employment with an information technology (IT) organization. On the first day, the developer works through the list of assigned projects and finds that some files within those projects aren't accessible, Other developers working on the same project have no trouble locating and working on the. What is the MOST likely explanation for the discrepancy in access?

Options:

A.

The IT administrator had failed to grant the developer privileged access to the servers.

B.

The project files were inadvertently deleted.

C.

The new developer's computer had not been added to an access control list (ACL).

D.

The new developer's user account was not associated with the right roles needed for the projects.

Question 116

What is the MOST important goal of conducting security assessments?

Options:

A.

To prepare the organization for an external audit, particularly by a regulatory entity

B.

To discover unmitigated security vulnerabilities, and propose paths for mitigating them

C.

To align the security program with organizational risk appetite

D.

To demonstrate proper function of security controls and processes to senior management

Question 117

Which of the following is the BEST method to gather evidence from a computer's hard drive?

Options:

A.

Disk duplication

B.

Disk replacement

C.

Forensic signature

D.

Forensic imaging

Question 118

Which of the following is held accountable for the risk to organizational systems and data that result from outsourcing Information Technology (IT) systems and services?

Options:

A.

The acquiring organization

B.

The service provider

C.

The risk executive (function)

D.

The IT manager

Question 119

What should be used to determine the risks associated with using Software as a Service (SaaS) for collaboration and email?

Options:

A.

Cloud access security broker (CASB)

B.

Open Web Application Security Project (OWASP)

C.

Process for Attack Simulation and Threat Analysis (PASTA)

D.

Common Security Framework (CSF)

Question 120

Which of the following MOST applies to session initiation protocal (SIP) security?

Options:

A.

It leverages Hypertext Transfer Protocol (HTTP) over Transport Layer Security (TLS).

B.

It requires a Public Key Infrastructure (PKI).

C.

It reuses security mechanisms derived from existing protocols.

D.

It supports end-to-end security natively.

Question 121

The adoption of an enterprise-wide business continuity program requires Which of the following?

Options:

A.

Good communication throughout the organization

B.

Formation of Disaster Recovery (DP) project team

C.

A completed Business Impact Analysis (BIA)

D.

Well-documented information asset classification

Question 122

When assessing web vulnerabilities, how can navigating the dark web add value to a penetration test?

Options:

A.

The actual origin and tools used for the test can be hidden.

B.

Information may be found on related breaches and hacking.

C.

Vulnerabilities can be tested without impact on the tested environment.

D.

Information may be found on hidden vendor patches.

Question 123

A cybersecurity engineer has been tasked to research and implement an ultra-secure communications channel to protect the organization's most valuable intellectual property (IP). The primary directive in this initiative is to ensure there Is no possible way the communications can be intercepted without detection. Which of the following Is the only way to ensure this

‘outcome?

Options:

A.

Diffie-Hellman key exchange

B.

Symmetric key cryptography

C.

[Public key infrastructure (PKI)

D.

Quantum Key Distribution

Question 124

Which of the following events prompts a review of the disaster recovery plan (DRP)?

Options:

A.

New members added to the steering committee

B.

Completion of the security policy review

C.

Change in senior management

D.

Organizational merger

Question 125

Using the cipher text and resultant clear text message to derive the non-alphabetic cipher key is an example of which method of cryptanalytic attack?

Options:

A.

Frequency analysis

B.

Ciphertext-only attack

C.

Probable-plaintext attack

D.

Known-plaintext attack

Question 126

Why are packet filtering routers used in low-risk environments?

Options:

A.

They are high-resolution source discrimination and identification tools.

B.

They are fast and flexible, and protect against Internet Protocol (IP) spoofing.

C.

They are fast, flexible, and transparent.

D.

They enforce strong user authentication and audit tog generation.

Question 127

What are the roles within a scrum methodoligy?

Options:

A.

System owner, scrum master, and development team

B.

prduct owner, scrum master, and scrum team

C.

Scrum master, requirements manager, and development team

D.

Scrum master, quality assurance team, and scrum team

Question 128

Why are mobile devices something difficult to investigate in a forensic examination?

Options:

A.

There are no forensics tools available for examination.

B.

They may have proprietary software installed to protect them.

C.

They may contain cryptographic protection.

D.

They have password-based security at logon.

Question 129

What is the PRIMARY reason that a bit-level copy is more desirable than a file-level copy when replicating a hard drive's contents for an e-discovery investigation?

Options:

A.

Files that have been deleted will be transferred.

B.

The file and directory structure is retained.

C.

File-level security settings will be preserved.

D.

The corruption of files is less likely.

Question 130

Which of the following is the GREATEST risk of relying only on Capability Maturity Models (CMM) for software to guide process improvement and assess capabilities of acquired software?

Options:

A.

Organizations can only reach a maturity level 3 when using CMMs

B.

CMMs do not explicitly address safety and security

C.

CMMs can only be used for software developed in-house

D.

CMMs are vendor specific and may be biased

Question 131

Which of the following is the MOST effective method of detecting vulnerabilities in web-based applications early in the secure Software Development Life Cycle (SDLC)?

Options:

A.

Web application vulnerability scanning

B.

Application fuzzing

C.

Code review

D.

Penetration testing

Question 132

Which of the following MUST be done before a digital forensics investigator may acquire digital evidence?

Options:

A.

Inventory the digital evidence.

B.

Isolate the digital evidence.

C.

Verify that the investigator has the appropriate legal authority to proceed.

D.

Perform hashing to verify the integrity of the digital evidence.

Question 133

A security practitioner needs to implementation solution to verify endpoint security protections and operating system (0S) versions. Which of the following is the BEST solution to implement?

Options:

A.

An intrusion prevention system (IPS)

B.

An intrusion prevention system (IPS)

C.

Network Access Control (NAC)

D.

A firewall

Question 134

A cloud service provider requires its customer organizations to enable maximum audit logging for its data storage service and to retain the logs for the period of three

months. The audit logging generates extremely high amount of logs. What is the MOST appropriate strategy for the log retention?

Options:

A.

Keep last week's logs in an online storage and the rest in a near-line storage.

B.

Keep all logs in an online storage.

C.

Keep all logs in an offline storage.

D.

Keep last week's logs in an online storage and the rest in an offline storage.

Question 135

What is a common mistake in records retention?

Options:

A.

Having the organization legal department create a retention policy

B.

Adopting a retention policy based on applicable organization requirements

C.

Having the Human Resource (HR) department create a retention policy

D.

Adopting a retention policy with the longest requirement period

Question 136

How can an attacker exploit overflow to execute arbitrary code?

Options:

A.

Modify a function's return address.

B.

Alter the address of the stack.

C.

Substitute elements in the stack.

D.

Move the stack pointer.

Question 137

Which of the following would present the higher annualized loss expectancy (ALE)?

Options:

A.

Fire

B.

Earthquake

C.

Windstorm

D.

Flood

Question 138

When a flaw in Industrial control (ICS) software is discovered, what is the GREATEST impediment to deploying a patch?

Options:

A.

Many IG systems have software that is no longer being maintained by the venders.

B.

Compensating controls may impact IG performance.

C.

Testing a patch in an IG may require more resources than the organization can commit.

D.

vendors are required to validate the operability patches.

Question 139

Why would a system be structured to isolate different classes of information from one another and segregate them by user jurisdiction?

Options:

A.

The organization can avoid e-discovery processes in the event of litigation.

B.

The organization's infrastructure is clearly arranged and scope of responsibility is simplified.

C.

The organization can vary its system policies to comply with conflicting national laws.

D.

The organization is required to provide different services to various third-party organizations.

Question 140

An organization operates a legacy Industrial Control System (ICS) to support its core business service, which carrot be replaced. Its management MUST be performed remotely through an administrative console software, which in tum depends on an old version of the Java Runtime Environment (JPE) known to be vulnerable to a number of attacks, How is this risk BEST managed?

Options:

A.

Isolate the full ICS by moving It onto its own network segment

B.

Air-gap and harden the host used for management purposes

C.

Convince the management to decommission the ICS and mitigate to a modem technology

D.

Deploy a restrictive proxy between all clients and the vulnerable management station

Question 141

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Question 142

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Question 143

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Question 144

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Question 145

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Question 146

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Question 147

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.

Application

B.

Storage

C.

Power

D.

Network

Question 148

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Question 149

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Question 150

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Question 151

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Question 152

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Question 153

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Question 154

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Question 155

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Question 156

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Question 157

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Question 158

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Question 159

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Question 160

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Question 161

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Question 162

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Question 163

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Question 164

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Question 165

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Question 166

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Question 167

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Question 168

Which security access policy contains fixed security attributes that are used by the system to determine a

user’s access to a file or object?

Options:

A.

Mandatory Access Control (MAC)

B.

Access Control List (ACL)

C.

Discretionary Access Control (DAC)

D.

Authorized user control

Question 169

An organization has outsourced its financial transaction processing to a Cloud Service Provider (CSP) who will provide them with Software as a Service (SaaS). If there was a data breach who is responsible for monetary losses?

Options:

A.

The Data Protection Authority (DPA)

B.

The Cloud Service Provider (CSP)

C.

The application developers

D.

The data owner

Question 170

Which of the following is the GREATEST benefit of implementing a Role Based Access Control (RBAC)

system?

Options:

A.

Integration using Lightweight Directory Access Protocol (LDAP)

B.

Form-based user registration process

C.

Integration with the organizations Human Resources (HR) system

D.

A considerably simpler provisioning process

Question 171

What does a Synchronous (SYN) flood attack do?

Options:

A.

Forces Transmission Control Protocol /Internet Protocol (TCP/IP) connections into a reset state

B.

Establishes many new Transmission Control Protocol / Internet Protocol (TCP/IP) connections

C.

Empties the queue of pending Transmission Control Protocol /Internet Protocol (TCP/IP) requests

D.

Exceeds the limits for new Transmission Control Protocol /Internet Protocol (TCP/IP) connections

Question 172

What does electronic vaulting accomplish?

Options:

A.

It protects critical files.

B.

It ensures the fault tolerance of Redundant Array of Independent Disks (RAID) systems

C.

It stripes all database records

D.

It automates the Disaster Recovery Process (DRP)

Question 173

The security accreditation task of the System Development Life Cycle (SDLC) process is completed at the end of which phase?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Question 174

Which of the following is MOST effective in detecting information hiding in Transmission Control Protocol/internet Protocol (TCP/IP) traffic?

Options:

A.

Stateful inspection firewall

B.

Application-level firewall

C.

Content-filtering proxy

D.

Packet-filter firewall

Question 175

What is the MAIN reason for testing a Disaster Recovery Plan (DRP)?

Options:

A.

To ensure Information Technology (IT) staff knows and performs roles assigned to each of them

B.

To validate backup sites’ effectiveness

C.

To find out what does not work and fix it

D.

To create a high level DRP awareness among Information Technology (IT) staff

Question 176

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Question 177

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Question 178

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Question 179

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Question 180

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Question 181

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Question 182

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Page: 1 / 149
Total 1486 questions