Easter Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: pass65

CISSP Certified Information Systems Security Professional (CISSP) Questions and Answers

Questions 4

At which layer of the Open Systems Interconnect (OSI) model are the source and destination address for a datagram handled?

Options:

A.

Transport Layer

B.

Data-Link Layer

C.

Network Layer

D.

Application Layer

Buy Now
Questions 5

In the network design below, where is the MOST secure Local Area Network (LAN) segment to deploy a Wireless Access Point (WAP) that provides contractors access to the Internet and authorized enterprise services?

CISSP Question 5

Options:

Buy Now
Questions 6

When designing a vulnerability test, which one of the following is likely to give the BEST indication of what components currently operate on the network?

Options:

A.

Topology diagrams

B.

Mapping tools

C.

Asset register

D.

Ping testing

Buy Now
Questions 7

Which one of the following activities would present a significant security risk to organizations when employing a Virtual Private Network (VPN) solution?

Options:

A.

VPN bandwidth

B.

Simultaneous connection to other networks

C.

Users with Internet Protocol (IP) addressing conflicts

D.

Remote users with administrative rights

Buy Now
Questions 8

During a fingerprint verification process, which of the following is used to verify identity and authentication?

Options:

A.

A pressure value is compared with a stored template

B.

Sets of digits are matched with stored values

C.

A hash table is matched to a database of stored value

D.

A template of minutiae is compared with a stored template

Buy Now
Questions 9

Data remanence refers to which of the following?

Options:

A.

The remaining photons left in a fiber optic cable after a secure transmission.

B.

The retention period required by law or regulation.

C.

The magnetic flux created when removing the network connection from a server or personal computer.

D.

The residual information left on magnetic storage media after a deletion or erasure.

Buy Now
Questions 10

Which of the following is TRUE about Disaster Recovery Plan (DRP) testing?

Options:

A.

Operational networks are usually shut down during testing.

B.

Testing should continue even if components of the test fail.

C.

The company is fully prepared for a disaster if all tests pass.

D.

Testing should not be done until the entire disaster plan can be tested.

Buy Now
Questions 11

Which of the following roles has the obligation to ensure that a third party provider is capable of processing and handling data in a secure manner and meeting the standards set by the organization?

Options:

A.

Data Custodian

B.

Data Owner

C.

Data Creator

D.

Data User

Buy Now
Questions 12

Which of the following activities BEST identifies operational problems, security misconfigurations, and malicious attacks?

Options:

A.

Policy documentation review

B.

Authentication validation

C.

Periodic log reviews

D.

Interface testing

Buy Now
Questions 13

The application of which of the following standards would BEST reduce the potential for data breaches?

Options:

A.

ISO 9000

B.

ISO 20121

C.

ISO 26000

D.

ISO 27001

Buy Now
Questions 14

Which of the following is BEST suited for exchanging authentication and authorization messages in a multi-party decentralized environment?

Options:

A.

Lightweight Directory Access Protocol (LDAP)

B.

Security Assertion Markup Language (SAML)

C.

Internet Mail Access Protocol

D.

Transport Layer Security (TLS)

Buy Now
Questions 15

When is a Business Continuity Plan (BCP) considered to be valid?

Options:

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Buy Now
Questions 16

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

Options:

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Buy Now
Questions 17

Who in the organization is accountable for classification of data information assets?

Options:

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Buy Now
Questions 18

Which of the following mobile code security models relies only on trust?

Options:

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Buy Now
Questions 19

The use of private and public encryption keys is fundamental in the implementation of which of the following?

Options:

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Buy Now
Questions 20

Which of the following is a PRIMARY advantage of using a third-party identity service?

Options:

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Buy Now
Questions 21

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

Options:

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Buy Now
Questions 22

A continuous information security-monitoring program can BEST reduce risk through which of the following?

Options:

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Buy Now
Questions 23

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

Options:

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Buy Now
Questions 24

What is the PRIMARY reason for implementing change management?

Options:

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Buy Now
Questions 25

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

Options:

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Buy Now
Questions 26

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

Options:

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Buy Now
Questions 27

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

Options:

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Buy Now
Questions 28

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

Options:

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Buy Now
Questions 29

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

Options:

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Buy Now
Questions 30

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

Options:

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Buy Now
Questions 31

Which of the following does Temporal Key Integrity Protocol (TKIP) support?

Options:

A.

Multicast and broadcast messages

B.

Coordination of IEEE 802.11 protocols

C.

Wired Equivalent Privacy (WEP) systems

D.

Synchronization of multiple devices

Buy Now
Questions 32

Internet Protocol (IP) source address spoofing is used to defeat

Options:

A.

address-based authentication.

B.

Address Resolution Protocol (ARP).

C.

Reverse Address Resolution Protocol (RARP).

D.

Transmission Control Protocol (TCP) hijacking.

Buy Now
Questions 33

An advantage of link encryption in a communications network is that it

Options:

A.

makes key management and distribution easier.

B.

protects data from start to finish through the entire network.

C.

improves the efficiency of the transmission.

D.

encrypts all information, including headers and routing information.

Buy Now
Questions 34

Which security action should be taken FIRST when computer personnel are terminated from their jobs?

Options:

A.

Remove their computer access

B.

Require them to turn in their badge

C.

Conduct an exit interview

D.

Reduce their physical access level to the facility

Buy Now
Questions 35

Which of the following is a security limitation of File Transfer Protocol (FTP)?

Options:

A.

Passive FTP is not compatible with web browsers.

B.

Anonymous access is allowed.

C.

FTP uses Transmission Control Protocol (TCP) ports 20 and 21.

D.

Authentication is not encrypted.

Buy Now
Questions 36

Which of the following is the FIRST step in the incident response process?

Options:

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Buy Now
Questions 37

Intellectual property rights are PRIMARY concerned with which of the following?

Options:

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Buy Now
Questions 38

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

Options:

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Buy Now
Questions 39

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

Options:

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Buy Now
Questions 40

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

Options:

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Buy Now
Questions 41

Which of the following represents the GREATEST risk to data confidentiality?

Options:

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Buy Now
Questions 42

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

Options:

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Buy Now
Questions 43

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

Options:

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Buy Now
Questions 44

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

Options:

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Buy Now
Questions 45

The application of a security patch to a product previously validate at Common Criteria (CC) Evaluation Assurance Level (EAL) 4 would

Options:

A.

require an update of the Protection Profile (PP).

B.

require recertification.

C.

retain its current EAL rating.

D.

reduce the product to EAL 3.

Buy Now
Questions 46

After acquiring the latest security updates, what must be done before deploying to production systems?

Options:

A.

Use tools to detect missing system patches

B.

Install the patches on a test system

C.

Subscribe to notifications for vulnerabilities

D.

Assess the severity of the situation

Buy Now
Questions 47

A network scan found 50% of the systems with one or more critical vulnerabilities. Which of the following represents the BEST action?

Options:

A.

Assess vulnerability risk and program effectiveness.

B.

Assess vulnerability risk and business impact.

C.

Disconnect all systems with critical vulnerabilities.

D.

Disconnect systems with the most number of vulnerabilities.

Buy Now
Questions 48

A company was ranked as high in the following National Institute of Standards and Technology (NIST) functions: Protect, Detect, Respond and Recover. However, a low maturity grade was attributed to the Identify function. In which of the following the controls categories does this company need to improve when analyzing its processes individually?

Options:

A.

Asset Management, Business Environment, Governance and Risk Assessment

B.

Access Control, Awareness and Training, Data Security and Maintenance

C.

Anomalies and Events, Security Continuous Monitoring and Detection Processes

D.

Recovery Planning, Improvements and Communications

Buy Now
Questions 49

The PRIMARY outcome of a certification process is that it provides documented

Options:

A.

system weaknesses for remediation.

B.

standards for security assessment, testing, and process evaluation.

C.

interconnected systems and their implemented security controls.

D.

security analyses needed to make a risk-based decision.

Buy Now
Questions 50

What is the GREATEST challenge to identifying data leaks?

Options:

A.

Available technical tools that enable user activity monitoring.

B.

Documented asset classification policy and clear labeling of assets.

C.

Senior management cooperation in investigating suspicious behavior.

D.

Law enforcement participation to apprehend and interrogate suspects.

Buy Now
Questions 51

Attack trees are MOST useful for which of the following?

Options:

A.

Determining system security scopes

B.

Generating attack libraries

C.

Enumerating threats

D.

Evaluating Denial of Service (DoS) attacks

Buy Now
Questions 52

Which type of test would an organization perform in order to locate and target exploitable defects?

Options:

A.

Penetration

B.

System

C.

Performance

D.

Vulnerability

Buy Now
Questions 53

Which of the following is the MOST important security goal when performing application interface testing?

Options:

A.

Confirm that all platforms are supported and function properly

B.

Evaluate whether systems or components pass data and control correctly to one another

C.

Verify compatibility of software, hardware, and network connections

D.

Examine error conditions related to external interfaces to prevent application details leakage

Buy Now
Questions 54

A security analyst for a large financial institution is reviewing network traffic related to an incident. The analyst determines the traffic is irrelevant to the investigation but in the process of the review, the analyst also finds that an applications data, which included full credit card cardholder data, is transferred in clear text between the server and user’s desktop. The analyst knows this violates the Payment Card Industry Data Security Standard (PCI-DSS). Which of the following is the analyst’s next step?

Options:

A.

Send the log file co-workers for peer review

B.

Include the full network traffic logs in the incident report

C.

Follow organizational processes to alert the proper teams to address the issue.

D.

Ignore data as it is outside the scope of the investigation and the analyst’s role.

Buy Now
Questions 55

An engineer in a software company has created a virus creation tool. The tool can generate thousands of polymorphic viruses. The engineer is planning to use the tool in a controlled environment to test the company's next generation virus scanning software. Which would BEST describe the behavior of the engineer and why?

Options:

A.

The behavior is ethical because the tool will be used to create a better virus scanner.

B.

The behavior is ethical because any experienced programmer could create such a tool.

C.

The behavior is not ethical because creating any kind of virus is bad.

D.

The behavior is not ethical because such a tool could be leaked on the Internet.

Buy Now
Questions 56

Which of the following is an appropriate source for test data?

Options:

A.

Production data that is secured and maintained only in the production environment.

B.

Test data that has no similarities to production datA.

C.

Test data that is mirrored and kept up-to-date with production datA.

D.

Production data that has been sanitized before loading into a test environment.

Buy Now
Questions 57

The three PRIMARY requirements for a penetration test are

Options:

A.

A defined goal, limited time period, and approval of management

B.

A general objective, unlimited time, and approval of the network administrator

C.

An objective statement, disclosed methodology, and fixed cost

D.

A stated objective, liability waiver, and disclosed methodology

Buy Now
Questions 58

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

Options:

A.

Application

B.

Storage

C.

Power

D.

Network

Buy Now
Questions 59

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

Options:

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Buy Now
Questions 60

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

Options:

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Buy Now
Questions 61

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

Options:

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Buy Now
Questions 62

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

Options:

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Buy Now
Questions 63

Which of the following could cause a Denial of Service (DoS) against an authentication system?

Options:

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Buy Now
Questions 64

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

Options:

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Buy Now
Questions 65

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

Options:

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Buy Now
Questions 66

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

Options:

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Buy Now
Questions 67

Which one of these risk factors would be the LEAST important consideration in choosing a building site for a new computer facility?

Options:

A.

Vulnerability to crime

B.

Adjacent buildings and businesses

C.

Proximity to an airline flight path

D.

Vulnerability to natural disasters

Buy Now
Questions 68

In which of the following programs is it MOST important to include the collection of security process data?

Options:

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Buy Now
Questions 69

To prevent inadvertent disclosure of restricted information, which of the following would be the LEAST effective process for eliminating data prior to the media being discarded?

Options:

A.

Multiple-pass overwriting

B.

Degaussing

C.

High-level formatting

D.

Physical destruction

Buy Now
Questions 70

The use of strong authentication, the encryption of Personally Identifiable Information (PII) on database servers, application security reviews, and the encryption of data transmitted across networks provide

Options:

A.

data integrity.

B.

defense in depth.

C.

data availability.

D.

non-repudiation.

Buy Now
Questions 71

Two companies wish to share electronic inventory and purchase orders in a supplier and client relationship. What is the BEST security solution for them?

Options:

A.

Write a Service Level Agreement (SLA) for the two companies.

B.

Set up a Virtual Private Network (VPN) between the two companies.

C.

Configure a firewall at the perimeter of each of the two companies.

D.

Establish a File Transfer Protocol (FTP) connection between the two companies.

Buy Now
Questions 72

Which of the following is an attacker MOST likely to target to gain privileged access to a system?

Options:

A.

Programs that write to system resources

B.

Programs that write to user directories

C.

Log files containing sensitive information

D.

Log files containing system calls

Buy Now
Questions 73

What is the ultimate objective of information classification?

Options:

A.

To assign responsibility for mitigating the risk to vulnerable systems

B.

To ensure that information assets receive an appropriate level of protection

C.

To recognize that the value of any item of information may change over time

D.

To recognize the optimal number of classification categories and the benefits to be gained from their use

Buy Now
Questions 74

Which of the following assessment metrics is BEST used to understand a system's vulnerability to potential exploits?

Options:

A.

Determining the probability that the system functions safely during any time period

B.

Quantifying the system's available services

C.

Identifying the number of security flaws within the system

D.

Measuring the system's integrity in the presence of failure

Buy Now
Questions 75

During an audit of system management, auditors find that the system administrator has not been trained. What actions need to be taken at once to ensure the integrity of systems?

Options:

A.

A review of hiring policies and methods of verification of new employees

B.

A review of all departmental procedures

C.

A review of all training procedures to be undertaken

D.

A review of all systems by an experienced administrator

Buy Now
Questions 76

Logical access control programs are MOST effective when they are

Options:

A.

approved by external auditors.

B.

combined with security token technology.

C.

maintained by computer security officers.

D.

made part of the operating system.

Buy Now
Questions 77

Which of the following is considered best practice for preventing e-mail spoofing?

Options:

A.

Spam filtering

B.

Cryptographic signature

C.

Uniform Resource Locator (URL) filtering

D.

Reverse Domain Name Service (DNS) lookup

Buy Now
Questions 78

When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and

Options:

A.

flexible.

B.

confidential.

C.

focused.

D.

achievable.

Buy Now
Questions 79

How can a forensic specialist exclude from examination a large percentage of operating system files residing on a copy of the target system?

Options:

A.

Take another backup of the media in question then delete all irrelevant operating system files.

B.

Create a comparison database of cryptographic hashes of the files from a system with the same operating system and patch level.

C.

Generate a message digest (MD) or secure hash on the drive image to detect tampering of the media being examined.

D.

Discard harmless files for the operating system, and known installed programs.

Buy Now
Questions 80

Which of the following is a potential risk when a program runs in privileged mode?

Options:

A.

It may serve to create unnecessary code complexity

B.

It may not enforce job separation duties

C.

It may create unnecessary application hardening

D.

It may allow malicious code to be inserted

Buy Now
Questions 81

Which of the following statements is TRUE for point-to-point microwave transmissions?

Options:

A.

They are not subject to interception due to encryption.

B.

Interception only depends on signal strength.

C.

They are too highly multiplexed for meaningful interception.

D.

They are subject to interception by an antenna within proximity.

Buy Now
Questions 82

Passive Infrared Sensors (PIR) used in a non-climate controlled environment should

Options:

A.

reduce the detected object temperature in relation to the background temperature.

B.

increase the detected object temperature in relation to the background temperature.

C.

automatically compensate for variance in background temperature.

D.

detect objects of a specific temperature independent of the background temperature.

Buy Now
Questions 83

An Intrusion Detection System (IDS) is generating alarms that a user account has over 100 failed login attempts per minute. A sniffer is placed on the network, and a variety of passwords for that user are noted. Which of the following is MOST likely occurring?

Options:

A.

A dictionary attack

B.

A Denial of Service (DoS) attack

C.

A spoofing attack

D.

A backdoor installation

Buy Now
Questions 84

Alternate encoding such as hexadecimal representations is MOST often observed in which of the following forms of attack?

Options:

A.

Smurf

B.

Rootkit exploit

C.

Denial of Service (DoS)

D.

Cross site scripting (XSS)

Buy Now
Questions 85

The BEST method of demonstrating a company's security level to potential customers is

Options:

A.

a report from an external auditor.

B.

responding to a customer's security questionnaire.

C.

a formal report from an internal auditor.

D.

a site visit by a customer's security team.

Buy Now
Questions 86

Which of the following is the BEST mitigation from phishing attacks?

Options:

A.

Network activity monitoring

B.

Security awareness training

C.

Corporate policy and procedures

D.

Strong file and directory permissions

Buy Now
Questions 87

Which one of the following transmission media is MOST effective in preventing data interception?

Options:

A.

Microwave

B.

Twisted-pair

C.

Fiber optic

D.

Coaxial cable

Buy Now
Questions 88

What is the MOST effective countermeasure to a malicious code attack against a mobile system?

Options:

A.

Sandbox

B.

Change control

C.

Memory management

D.

Public-Key Infrastructure (PKI)

Buy Now
Questions 89

Including a Trusted Platform Module (TPM) in the design of a computer system is an example of a technique to what?

Options:

A.

Interface with the Public Key Infrastructure (PKI)

B.

Improve the quality of security software

C.

Prevent Denial of Service (DoS) attacks

D.

Establish a secure initial state

Buy Now
Questions 90

In a financial institution, who has the responsibility for assigning the classification to a piece of information?

Options:

A.

Chief Financial Officer (CFO)

B.

Chief Information Security Officer (CISO)

C.

Originator or nominated owner of the information

D.

Department head responsible for ensuring the protection of the information

Buy Now
Questions 91

What is the term commonly used to refer to a technique of authenticating one machine to another by forging packets from a trusted source?

Options:

A.

Man-in-the-Middle (MITM) attack

B.

Smurfing

C.

Session redirect

D.

Spoofing

Buy Now
Questions 92

What is the MOST important purpose of testing the Disaster Recovery Plan (DRP)?

Options:

A.

Evaluating the efficiency of the plan

B.

Identifying the benchmark required for restoration

C.

Validating the effectiveness of the plan

D.

Determining the Recovery Time Objective (RTO)

Buy Now
Questions 93

What is the foundation of cryptographic functions?

Options:

A.

Encryption

B.

Cipher

C.

Hash

D.

Entropy

Buy Now
Questions 94

What is the second step in the identity and access provisioning lifecycle?

Options:

A.

Provisioning

B.

Review

C.

Approval

D.

Revocation

Buy Now
Questions 95

What does a Synchronous (SYN) flood attack do?

Options:

A.

Forces Transmission Control Protocol /Internet Protocol (TCP/IP) connections into a reset state

B.

Establishes many new Transmission Control Protocol / Internet Protocol (TCP/IP) connections

C.

Empties the queue of pending Transmission Control Protocol /Internet Protocol (TCP/IP) requests

D.

Exceeds the limits for new Transmission Control Protocol /Internet Protocol (TCP/IP) connections

Buy Now
Questions 96

Which of the following is a common characteristic of privacy?

Options:

A.

Provision for maintaining an audit trail of access to the private data

B.

Notice to the subject of the existence of a database containing relevant credit card data

C.

Process for the subject to inspect and correct personal data on-site

D.

Database requirements for integration of privacy data

Buy Now
Questions 97

A company receives an email threat informing of an Imminent Distributed Denial of Service (DDoS) attack

targeting its web application, unless ransom is paid. Which of the following techniques BEST addresses that threat?

Options:

A.

Deploying load balancers to distribute inbound traffic across multiple data centers

B.

Set Up Web Application Firewalls (WAFs) to filter out malicious traffic

C.

Implementing reverse web-proxies to validate each new inbound connection

D.

Coordinate with and utilize capabilities within Internet Service Provider (ISP)

Buy Now
Questions 98

What is the PRIMARY goal of fault tolerance?

Options:

A.

Elimination of single point of failure

B.

Isolation using a sandbox

C.

Single point of repair

D.

Containment to prevent propagation

Buy Now
Questions 99

The security accreditation task of the System Development Life Cycle (SDLC) process is completed at the end of which phase?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Buy Now
Questions 100

What is the expected outcome of security awareness in support of a security awareness program?

Options:

A.

Awareness activities should be used to focus on security concerns and respond to those concerns

accordingly

B.

Awareness is not an activity or part of the training but rather a state of persistence to support the program

C.

Awareness is training. The purpose of awareness presentations is to broaden attention of security.

D.

Awareness is not training. The purpose of awareness presentation is simply to focus attention on security.

Buy Now
Questions 101

Which of the following is the MOST important part of an awareness and training plan to prepare employees for emergency situations?

Options:

A.

Having emergency contacts established for the general employee population to get information

B.

Conducting business continuity and disaster recovery training for those who have a direct role in the recovery

C.

Designing business continuity and disaster recovery training programs for different audiences

D.

Publishing a corporate business continuity and disaster recovery plan on the corporate website

Buy Now
Questions 102

Which of the following is the MOST effective practice in managing user accounts when an employee is terminated?

Options:

A.

Implement processes for automated removal of access for terminated employees.

B.

Delete employee network and system IDs upon termination.

C.

Manually remove terminated employee user-access to all systems and applications.

D.

Disable terminated employee network ID to remove all access.

Buy Now
Questions 103

A Denial of Service (DoS) attack on a syslog server exploits weakness in which of the following protocols?

Options:

A.

Point-to-Point Protocol (PPP) and Internet Control Message Protocol (ICMP)

B.

Transmission Control Protocol (TCP) and User Datagram Protocol (UDP)

C.

Address Resolution Protocol (ARP) and Reverse Address Resolution Protocol (RARP)

D.

Transport Layer Security (TLS) and Secure Sockets Layer (SSL)

Buy Now
Questions 104

Why is planning in Disaster Recovery (DR) an interactive process?

Options:

A.

It details off-site storage plans

B.

It identifies omissions in the plan

C.

It defines the objectives of the plan

D.

It forms part of the awareness process

Buy Now
Questions 105

What protocol is often used between gateway hosts on the Internet?

Options:

A.

Exterior Gateway Protocol (EGP)

B.

Border Gateway Protocol (BGP)

C.

Open Shortest Path First (OSPF)

D.

Internet Control Message Protocol (ICMP)

Buy Now
Questions 106

A security practitioner is tasked with securing the organization’s Wireless Access Points (WAP). Which of these is the MOST effective way of restricting this environment to authorized users?

Options:

A.

Enable Wi-Fi Protected Access 2 (WPA2) encryption on the wireless access point

B.

Disable the broadcast of the Service Set Identifier (SSID) name

C.

Change the name of the Service Set Identifier (SSID) to a random value not associated with the organization

D.

Create Access Control Lists (ACL) based on Media Access Control (MAC) addresses

Buy Now
Questions 107

When determining who can accept the risk associated with a vulnerability, which of the following is the MOST important?

Options:

A.

Countermeasure effectiveness

B.

Type of potential loss

C.

Incident likelihood

D.

Information ownership

Buy Now
Questions 108

Assessing a third party’s risk by counting bugs in the code may not be the best measure of an attack surface

within the supply chain.

Which of the following is LEAST associated with the attack surface?

Options:

A.

Input protocols

B.

Target processes

C.

Error messages

D.

Access rights

Buy Now
Questions 109

The core component of Role Based Access Control (RBAC) must be constructed of defined data elements.

Which elements are required?

Options:

A.

Users, permissions, operations, and protected objects

B.

Roles, accounts, permissions, and protected objects

C.

Users, roles, operations, and protected objects

D.

Roles, operations, accounts, and protected objects

Buy Now
Questions 110

What capability would typically be included in a commercially available software package designed for access control?

Options:

A.

Password encryption

B.

File encryption

C.

Source library control

D.

File authentication

Buy Now
Questions 111

Which of the following provides the MOST comprehensive filtering of Peer-to-Peer (P2P) traffic?

Options:

A.

Application proxy

B.

Port filter

C.

Network boundary router

D.

Access layer switch

Buy Now
Questions 112

As part of the security assessment plan, the security professional has been asked to use a negative testing strategy on a new website. Which of the following actions would be performed?

Options:

A.

Use a web scanner to scan for vulnerabilities within the website.

B.

Perform a code review to ensure that the database references are properly addressed.

C.

Establish a secure connection to the web server to validate that only the approved ports are open.

D.

Enter only numbers in the web form and verify that the website prompts the user to enter a valid input.

Buy Now
Questions 113

At a MINIMUM, audits of permissions to individual or group accounts should be scheduled

Options:

A.

annually

B.

to correspond with staff promotions

C.

to correspond with terminations

D.

continually

Buy Now
Questions 114

What MUST each information owner do when a system contains data from multiple information owners?

Options:

A.

Provide input to the Information System (IS) owner regarding the security requirements of the data

B.

Review the Security Assessment report (SAR) for the Information System (IS) and authorize the IS to

operate.

C.

Develop and maintain the System Security Plan (SSP) for the Information System (IS) containing the data

D.

Move the data to an Information System (IS) that does not contain data owned by other information

owners

Buy Now
Questions 115

Due to system constraints, a group of system administrators must share a high-level access set of credentials.

Which of the following would be MOST appropriate to implement?

Options:

A.

Increased console lockout times for failed logon attempts

B.

Reduce the group in size

C.

A credential check-out process for a per-use basis

D.

Full logging on affected systems

Buy Now
Questions 116

An Information Technology (IT) professional attends a cybersecurity seminar on current incident response methodologies.

What code of ethics canon is being observed?

Options:

A.

Provide diligent and competent service to principals

B.

Protect society, the commonwealth, and the infrastructure

C.

Advance and protect the profession

D.

Act honorable, honesty, justly, responsibly, and legally

Buy Now
Questions 117

An organization adopts a new firewall hardening standard. How can the security professional verify that the technical staff correct implemented the new standard?

Options:

A.

Perform a compliance review

B.

Perform a penetration test

C.

Train the technical staff

D.

Survey the technical staff

Buy Now
Questions 118

Which of the following would BEST support effective testing of patch compatibility when patches are applied to an organization’s systems?

Options:

A.

Standardized configurations for devices

B.

Standardized patch testing equipment

C.

Automated system patching

D.

Management support for patching

Buy Now
Questions 119

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

Which of the following will indicate where the IT budget is BEST allocated during this time?

Options:

A.

Policies

B.

Frameworks

C.

Metrics

D.

Guidelines

Buy Now
Questions 120

Which of the following provides the MOST protection against data theft of sensitive information when a laptop is stolen?

Options:

A.

Set up a BIOS and operating system password

B.

Encrypt the virtual drive where confidential files can be stored

C.

Implement a mandatory policy in which sensitive data cannot be stored on laptops, but only on the corporate network

D.

Encrypt the entire disk and delete contents after a set number of failed access attempts

Buy Now
Questions 121

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following documents explains the proper use of the organization's assets?

Options:

A.

Human resources policy

B.

Acceptable use policy

C.

Code of ethics

D.

Access control policy

Buy Now
Questions 122

Refer to the information below to answer the question.

In a Multilevel Security (MLS) system, the following sensitivity labels are used in increasing levels of sensitivity: restricted, confidential, secret, top secret. Table A lists the clearance levels for four users, while Table B lists the security classes of four different files.

CISSP Question 122

In a Bell-LaPadula system, which user has the MOST restrictions when writing data to any of the four files?

Options:

A.

User A

B.

User B

C.

User C

D.

User D

Buy Now
Questions 123

Which of the following is the MOST difficult to enforce when using cloud computing?

Options:

A.

Data access

B.

Data backup

C.

Data recovery

D.

Data disposal

Buy Now
Questions 124

A security manager has noticed an inconsistent application of server security controls resulting in vulnerabilities on critical systems. What is the MOST likely cause of this issue?

Options:

A.

A lack of baseline standards

B.

Improper documentation of security guidelines

C.

A poorly designed security policy communication program

D.

Host-based Intrusion Prevention System (HIPS) policies are ineffective

Buy Now
Questions 125

Which of the following is a process within a Systems Engineering Life Cycle (SELC) stage?

Options:

A.

Requirements Analysis

B.

Development and Deployment

C.

Production Operations

D.

Utilization Support

Buy Now
Questions 126

Identify the component that MOST likely lacks digital accountability related to information access.

Click on the correct device in the image below.

CISSP Question 126

Options:

Buy Now
Questions 127

A large university needs to enable student access to university resources from their homes. Which of the following provides the BEST option for low maintenance and ease of deployment?

Options:

A.

Provide students with Internet Protocol Security (IPSec) Virtual Private Network (VPN) client software.

B.

Use Secure Sockets Layer (SSL) VPN technology.

C.

Use Secure Shell (SSH) with public/private keys.

D.

Require students to purchase home router capable of VPN.

Buy Now
Questions 128

During an investigation of database theft from an organization's web site, it was determined that the Structured Query Language (SQL) injection technique was used despite input validation with client-side scripting. Which of the following provides the GREATEST protection against the same attack occurring again?

Options:

A.

Encrypt communications between the servers

B.

Encrypt the web server traffic

C.

Implement server-side filtering

D.

Filter outgoing traffic at the perimeter firewall

Buy Now
Questions 129

Refer to the information below to answer the question.

Desktop computers in an organization were sanitized for re-use in an equivalent security environment. The data was destroyed in accordance with organizational policy and all marking and other external indications of the sensitivity of the data that was formerly stored on the magnetic drives were removed.

Organizational policy requires the deletion of user data from Personal Digital Assistant (PDA) devices before disposal. It may not be possible to delete the user data if the device is malfunctioning. Which destruction method below provides the BEST assurance that the data has been removed?

Options:

A.

Knurling

B.

Grinding

C.

Shredding

D.

Degaussing

Buy Now
Questions 130

Which of the following is a BEST practice when traveling internationally with laptops containing Personally Identifiable Information (PII)?

Options:

A.

Use a thumb drive to transfer information from a foreign computer.

B.

Do not take unnecessary information, including sensitive information.

C.

Connect the laptop only to well-known networks like the hotel or public Internet cafes.

D.

Request international points of contact help scan the laptop on arrival to ensure it is protected.

Buy Now
Questions 131

Which of the following actions MUST be taken if a vulnerability is discovered during the maintenance stage in a System Development Life Cycle (SDLC)?

Options:

A.

Make changes following principle and design guidelines.

B.

Stop the application until the vulnerability is fixed.

C.

Report the vulnerability to product owner.

D.

Monitor the application and review code.

Buy Now
Questions 132

Which of the following assures that rules are followed in an identity management architecture?

Options:

A.

Policy database

B.

Digital signature

C.

Policy decision point

D.

Policy enforcement point

Buy Now
Questions 133

What is the MOST effective method for gaining unauthorized access to a file protected with a long complex password?

Options:

A.

Brute force attack

B.

Frequency analysis

C.

Social engineering

D.

Dictionary attack

Buy Now
Questions 134

Which of the following MUST system and database administrators be aware of and apply when configuring systems used for storing personal employee data?

Options:

A.

Secondary use of the data by business users

B.

The organization's security policies and standards

C.

The business purpose for which the data is to be used

D.

The overall protection of corporate resources and data

Buy Now
Questions 135

Which of the following is a critical factor for implementing a successful data classification program?

Options:

A.

Executive sponsorship

B.

Information security sponsorship

C.

End-user acceptance

D.

Internal audit acceptance

Buy Now
Questions 136

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following methods is the MOST effective way of removing the Peer-to-Peer (P2P) program from the computer?

Options:

A.

Run software uninstall

B.

Re-image the computer

C.

Find and remove all installation files

D.

Delete all cookies stored in the web browser cache

Buy Now
Questions 137

An organization's data policy MUST include a data retention period which is based on

Options:

A.

application dismissal.

B.

business procedures.

C.

digital certificates expiration.

D.

regulatory compliance.

Buy Now
Questions 138

Refer to the information below to answer the question.

An organization experiencing a negative financial impact is forced to reduce budgets and the number of Information Technology (IT) operations staff performing basic logical access security administration functions. Security processes have been tightly integrated into normal IT operations and are not separate and distinct roles.

When determining appropriate resource allocation, which of the following is MOST important to monitor?

Options:

A.

Number of system compromises

B.

Number of audit findings

C.

Number of staff reductions

D.

Number of additional assets

Buy Now
Questions 139

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following could have MOST likely prevented the Peer-to-Peer (P2P) program from being installed on the computer?

Options:

A.

Removing employee's full access to the computer

B.

Supervising their child's use of the computer

C.

Limiting computer's access to only the employee

D.

Ensuring employee understands their business conduct guidelines

Buy Now
Questions 140

What is the MAIN feature that onion routing networks offer?

Options:

A.

Non-repudiation

B.

Traceability

C.

Anonymity

D.

Resilience

Buy Now
Questions 141

Multi-Factor Authentication (MFA) is necessary in many systems given common types of password attacks. Which of the following is a correct list of password attacks?

Options:

A.

Masquerading, salami, malware, polymorphism

B.

Brute force, dictionary, phishing, keylogger

C.

Zeus, netbus, rabbit, turtle

D.

Token, biometrics, IDS, DLP

Buy Now
Questions 142

Which of the following is a MAJOR consideration in implementing a Voice over IP (VoIP) network?

Options:

A.

Use of a unified messaging.

B.

Use of separation for the voice network.

C.

Use of Network Access Control (NAC) on switches.

D.

Use of Request for Comments (RFC) 1918 addressing.

Buy Now
Questions 143

According to best practice, which of the following groups is the MOST effective in performing an information security compliance audit?

Options:

A.

In-house security administrators

B.

In-house Network Team

C.

Disaster Recovery (DR) Team

D.

External consultants

Buy Now
Questions 144

Which of the following is critical for establishing an initial baseline for software components in the operation and maintenance of applications?

Options:

A.

Application monitoring procedures

B.

Configuration control procedures

C.

Security audit procedures

D.

Software patching procedures

Buy Now
Questions 145

Which of the following is the BEST countermeasure to brute force login attacks?

Options:

A.

Changing all canonical passwords

B.

Decreasing the number of concurrent user sessions

C.

Restricting initial password delivery only in person

D.

Introducing a delay after failed system access attempts

Buy Now
Questions 146

Refer to the information below to answer the question.

A new employee is given a laptop computer with full administrator access. This employee does not have a personal computer at home and has a child that uses the computer to send and receive e-mail, search the web, and use instant messaging. The organization’s Information Technology (IT) department discovers that a peer-to-peer program has been installed on the computer using the employee's access.

Which of the following solutions would have MOST likely detected the use of peer-to-peer programs when the computer was connected to the office network?

Options:

A.

Anti-virus software

B.

Intrusion Prevention System (IPS)

C.

Anti-spyware software

D.

Integrity checking software

Buy Now
Questions 147

Refer to the information below to answer the question.

A security practitioner detects client-based attacks on the organization’s network. A plan will be necessary to address these concerns.

What MUST the plan include in order to reduce client-side exploitation?

Options:

A.

Approved web browsers

B.

Network firewall procedures

C.

Proxy configuration

D.

Employee education

Buy Now
Questions 148

An organization decides to implement a partial Public Key Infrastructure (PKI) with only the servers having digital certificates. What is the security benefit of this implementation?

Options:

A.

Clients can authenticate themselves to the servers.

B.

Mutual authentication is available between the clients and servers.

C.

Servers are able to issue digital certificates to the client.

D.

Servers can authenticate themselves to the client.

Buy Now
Questions 149

What is the BEST method to detect the most common improper initialization problems in programming languages?

Options:

A.

Use and specify a strong character encoding.

B.

Use automated static analysis tools that target this type of weakness.

C.

Perform input validation on any numeric inputs by assuring that they are within the expected range.

D.

Use data flow analysis to minimize the number of false positives.

Buy Now
Questions 150

If an attacker in a SYN flood attack uses someone else's valid host address as the source address, the system under attack will send a large number of Synchronize/Acknowledge (SYN/ACK) packets to the

Options:

A.

default gateway.

B.

attacker's address.

C.

local interface being attacked.

D.

specified source address.

Buy Now
Questions 151

What is the PRIMARY reason for ethics awareness and related policy implementation?

Options:

A.

It affects the workflow of an organization.

B.

It affects the reputation of an organization.

C.

It affects the retention rate of employees.

D.

It affects the morale of the employees.

Buy Now
Questions 152

Refer to the information below to answer the question.

A large organization uses unique identifiers and requires them at the start of every system session. Application access is based on job classification. The organization is subject to periodic independent reviews of access controls and violations. The organization uses wired and wireless networks and remote access. The organization also uses secure connections to branch offices and secure backup and recovery strategies for selected information and processes.

In addition to authentication at the start of the user session, best practice would require re-authentication

Options:

A.

periodically during a session.

B.

for each business process.

C.

at system sign-off.

D.

after a period of inactivity.

Buy Now
Questions 153

Place the following information classification steps in sequential order.

CISSP Question 153

Options:

Buy Now
Questions 154

An organization operates a legacy Industrial Control System (ICS) to support its core business service, which carrot be replaced. Its management MUST be performed remotely through an administrative console software, which in tum depends on an old version of the Java Runtime Environment (JPE) known to be vulnerable to a number of attacks, How is this risk BEST managed?

Options:

A.

Isolate the full ICS by moving It onto its own network segment

B.

Air-gap and harden the host used for management purposes

C.

Convince the management to decommission the ICS and mitigate to a modem technology

D.

Deploy a restrictive proxy between all clients and the vulnerable management station

Buy Now
Questions 155

Why would a system be structured to isolate different classes of information from one another and segregate them by user jurisdiction?

Options:

A.

The organization can avoid e-discovery processes in the event of litigation.

B.

The organization's infrastructure is clearly arranged and scope of responsibility is simplified.

C.

The organization can vary its system policies to comply with conflicting national laws.

D.

The organization is required to provide different services to various third-party organizations.

Buy Now
Questions 156

Digital certificates used transport Layer security (TLS) support which of the following?

Options:

A.

Server identify and data confidentially

B.

Information input validation

C.

Multi-Factor Authentication (MFA)

D.

Non-reputation controls and data encryption

Buy Now
Questions 157

The core component of Role Based Access control (RBAC) must be constructed of defined data elements. Which elements are required?

Options:

A.

Users, permissions, operators, and protected objects

B.

Users, rotes, operations, and protected objects

C.

Roles, accounts, permissions, and protected objects

D.

Roles, operations, accounts, and protected objects

Buy Now
Questions 158

When designing a Cyber-Physical System (CPS), which of the following should be a security practitioner's first consideration?

Options:

A.

Detection of sophisticated attackers

B.

Resiliency of the system

C.

Topology of the network used for the system

D.

Risk assessment of the system

Buy Now
Questions 159

Which of the following is the BEST statement for a professional to include as port of business continuity (BC) procedure?

Options:

A.

A full data backup must be done upon management request.

B.

An incremental data backup must be done upon management request.

C.

A full data backup must be done based on the needs of the business.

D.

In incremental data backup must be done after each system change.

Buy Now
Questions 160

A software developer installs a game on their organization-provided smartphone. Upon installing the game, the software developer is prompted to allow the game access to call logs, Short Message Service (SMS) messaging, and Global Positioning System (GPS) location data. What has the game MOST likely introduced to the smartphone?

Options:

A.

Alerting

B.

Vulnerability

C.

Geo-fencing

D.

Monitoring

Buy Now
Questions 161

An organization implements Network Access Control (NAC) ay Institute of Electrical and Electronics Engineers (IEEE) 802.1x and discovers the printers do not support the IEEE 802.1x standard. Which of the following is the BEST resolution?

Options:

A.

Implement port security on the switch ports for the printers.

B.

Implement a virtual local area network (VLAN) for the printers.

C.

Do nothing; IEEE 802.1x is irrelevant to printers.

D.

Install an IEEE 802. 1x bridge for the printers.

Buy Now
Questions 162

Which of the following is the MOST important rule for digital investigations?

Options:

A.

Ensure event logs are rotated.

B.

Ensure original data is never modified.

C.

Ensure individual privacy is protected.

D.

Ensure systems are powered on.

Buy Now
Questions 163

What is the PRIMARY purpose of auditing, as it relates to the security review cycle?

Options:

A.

To ensure the organization's controls and pokies are working as intended

B.

To ensure the organization can still be publicly traded

C.

To ensure the organization's executive team won't be sued

D.

To ensure the organization meets contractual requirements

Buy Now
Questions 164

What is the MAIN reason to ensure the appropriate retention periods are enforced for data stored on electronic media?

Options:

A.

To reduce the carbon footprint by eliminating paper

B.

To create an inventory of data assets stored on disk for backup and recovery

C.

To declassify information that has been improperly classified

D.

To reduce the risk of loss, unauthorized access, use, modification, and disclosure

Buy Now
Questions 165

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

Options:

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Buy Now
Questions 166

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

Options:

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Buy Now
Questions 167

What is the purpose of an Internet Protocol (IP) spoofing attack?

Options:

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Buy Now
Questions 168

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

Options:

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Buy Now
Questions 169

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

Options:

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Buy Now
Questions 170

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

Options:

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Buy Now
Questions 171

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

Options:

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Buy Now
Questions 172

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

Options:

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Buy Now
Questions 173

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

Options:

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Buy Now
Questions 174

Which of the following BEST describes the responsibilities of a data owner?

Options:

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Buy Now
Questions 175

Which of the following is an initial consideration when developing an information security management system?

Options:

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Buy Now
Questions 176

Which one of the following affects the classification of data?

Options:

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Buy Now
Questions 177

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

Options:

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Buy Now
Questions 178

Which of the following is MOST important when assigning ownership of an asset to a department?

Options:

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Buy Now
Questions 179

When implementing a data classification program, why is it important to avoid too much granularity?

Options:

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Buy Now
Questions 180

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

Options:

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Buy Now
Questions 181

In a data classification scheme, the data is owned by the

Options:

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Buy Now
Questions 182

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

Options:

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Buy Now
Questions 183

What is the BEST approach to addressing security issues in legacy web applications?

Options:

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Buy Now
Questions 184

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

Options:

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Buy Now
Questions 185

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

Options:

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Buy Now
Questions 186

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

Options:

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Buy Now
Questions 187

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

Options:

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Buy Now
Questions 188

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

Options:

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Buy Now
Questions 189

When developing a business case for updating a security program, the security program owner MUST do

which of the following?

Options:

A.

Identify relevant metrics

B.

Prepare performance test reports

C.

Obtain resources for the security program

D.

Interview executive management

Buy Now
Questions 190

Which of the following is a responsibility of the information owner?

Options:

A.

Ensure that users and personnel complete the required security training to access the Information System

(IS)

B.

Defining proper access to the Information System (IS), including privileges or access rights

C.

Managing identification, implementation, and assessment of common security controls

D.

Ensuring the Information System (IS) is operated according to agreed upon security requirements

Buy Now
Questions 191

A company seizes a mobile device suspected of being used in committing fraud. What would be the BEST method used by a forensic examiner to isolate the powered-on device from the network and preserve the evidence?

Options:

A.

Put the device in airplane mode

B.

Suspend the account with the telecommunication provider

C.

Remove the SIM card

D.

Turn the device off

Buy Now
Questions 192

“Stateful” differs from “Static” packet filtering firewalls by being aware of which of the following?

Options:

A.

Difference between a new and an established connection

B.

Originating network location

C.

Difference between a malicious and a benign packet payload

D.

Originating application session

Buy Now
Questions 193

Checking routing information on e-mail to determine it is in a valid format and contains valid information is an example of which of the following anti-spam approaches?

Options:

A.

Simple Mail Transfer Protocol (SMTP) blacklist

B.

Reverse Domain Name System (DNS) lookup

C.

Hashing algorithm

D.

Header analysis

Buy Now
Questions 194

Which of the following management process allows ONLY those services required for users to accomplish

their tasks, change default user passwords, and set servers to retrieve antivirus updates?

Options:

A.

Configuration

B.

Identity

C.

Compliance

D.

Patch

Buy Now
Questions 195

Which of the following is the PRIMARY benefit of implementing data-in-use controls?

Options:

A.

If the data is lost, it must be decrypted to be opened.

B.

If the data is lost, it will not be accessible to unauthorized users.

C.

When the data is being viewed, it can only be printed by authorized users.

D.

When the data is being viewed, it must be accessed using secure protocols.

Buy Now
Questions 196

Which of the following is the PRIMARY reason for employing physical security personnel at entry points in facilities where card access is in operation?

Options:

A.

To verify that only employees have access to the facility.

B.

To identify present hazards requiring remediation.

C.

To monitor staff movement throughout the facility.

D.

To provide a safe environment for employees.

Buy Now
Questions 197

To protect auditable information, which of the following MUST be configured to only allow read access?

Options:

A.

Logging configurations

B.

Transaction log files

C.

User account configurations

D.

Access control lists (ACL)

Buy Now
Questions 198

When writing security assessment procedures, what is the MAIN purpose of the test outputs and reports?

Options:

A.

To force the software to fail and document the process

B.

To find areas of compromise in confidentiality and integrity

C.

To allow for objective pass or fail decisions

D.

To identify malware or hidden code within the test results

Buy Now
Questions 199

Which of the following BEST describes the purpose of performing security certification?

Options:

A.

To identify system threats, vulnerabilities, and acceptable level of risk

B.

To formalize the confirmation of compliance to security policies and standards

C.

To formalize the confirmation of completed risk mitigation and risk analysis

D.

To verify that system architecture and interconnections with other systems are effectively implemented

Buy Now
Questions 200

Which Radio Frequency Interference (RFI) phenomenon associated with bundled cable runs can create information leakage?

Options:

A.

Transference

B.

Covert channel

C.

Bleeding

D.

Cross-talk

Buy Now
Questions 201

During the risk assessment phase of the project the CISO discovered that a college within the University is collecting Protected Health Information (PHI) data via an application that was developed in-house. The college collecting this data is fully aware of the regulations for Health Insurance Portability and Accountability Act (HIPAA) and is fully compliant.

What is the best approach for the CISO?

During the risk assessment phase of the project the CISO discovered that a college within the University is collecting Protected Health Information (PHI) data via an application that was developed in-house. The college collecting this data is fully aware of the regulations for Health Insurance Portability and Accountability Act (HIPAA) and is fully compliant.

What is the best approach for the CISO?

Options:

A.

Document the system as high risk

B.

Perform a vulnerability assessment

C.

Perform a quantitative threat assessment

D.

Notate the information and move on

Buy Now
Questions 202

Which of the following describes the BEST configuration management practice?

Options:

A.

After installing a new system, the configuration files are copied to a separate back-up system and hashed to detect tampering.

B.

After installing a new system, the configuration files are copied to an air-gapped system and hashed to detect tampering.

C.

The firewall rules are backed up to an air-gapped system.

D.

A baseline configuration is created and maintained for all relevant systems.

Buy Now
Questions 203

In which identity management process is the subject’s identity established?

Options:

A.

Trust

B.

Provisioning

C.

Authorization

D.

Enrollment

Buy Now
Questions 204

Software Code signing is used as a method of verifying what security concept?

Options:

A.

Integrity

B.

Confidentiality

C.

Availability

D.

Access Control

Buy Now
Questions 205

Knowing the language in which an encrypted message was originally produced might help a cryptanalyst to perform a

Options:

A.

clear-text attack.

B.

known cipher attack.

C.

frequency analysis.

D.

stochastic assessment.

Buy Now
Questions 206

A security professional has been asked to evaluate the options for the location of a new data center within a multifloor building. Concerns for the data center include emanations and physical access controls.

Which of the following is the BEST location?

Options:

A.

On the top floor

B.

In the basement

C.

In the core of the building

D.

In an exterior room with windows

Buy Now
Questions 207

A vulnerability in which of the following components would be MOST difficult to detect?

Options:

A.

Kernel

B.

Shared libraries

C.

Hardware

D.

System application

Buy Now
Questions 208

Order the below steps to create an effective vulnerability management process.

Options:

Buy Now
Questions 209

Who is ultimately responsible to ensure that information assets are categorized and adequate measures are taken to protect them?

Options:

A.

Data Custodian

B.

Executive Management

C.

Chief Information Security Officer

D.

Data/Information/Business Owners

Buy Now
Questions 210

An application developer is deciding on the amount of idle session time that the application allows before a timeout. The BEST reason for determining the session timeout requirement is

Options:

A.

organization policy.

B.

industry best practices.

C.

industry laws and regulations.

D.

management feedback.

Buy Now
Exam Code: CISSP
Exam Name: Certified Information Systems Security Professional (CISSP)
Last Update: Apr 13, 2025
Questions: 1486

PDF + Testing Engine

$209.65  $599

Testing Engine

$157.15  $449
buy now CISSP testing engine

PDF (Q&A)

$139.65  $399
buy now CISSP pdf