Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CISMP-V9 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CISMP-V9 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: BCS Foundation Certificate in Information Security Management Principles V9.0
  • Last Update: May 18, 2024
  • Questions and Answers: 100
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CISMP-V9 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CISMP-V9 Practice Exam Questions with Answers BCS Foundation Certificate in Information Security Management Principles V9.0 Certification

Question # 6

What term is used to describe the act of checking out a privileged account password in a manner that bypasses normal access controls procedures during a critical emergency situation?

A.

Privileged User Gateway

B.

Enterprise Security Management

C.

Multi Factor Authentication.

D.

Break Glass

Full Access
Question # 7

When establishing objectives for physical security environments, which of the following functional controls SHOULD occur first?

A.

Delay.

B.

Drop.

C.

Deter.

D.

Deny.

Full Access
Question # 8

For which security-related reason SHOULD staff monitoring critical CCTV systems be rotated regularly during each work session?

A.

To reduce the chance of collusion between security staff and those being monitored.

B.

To give experience to monitoring staff across a range of activities for training purposes.

C.

Health and Safety regulations demand that staff are rotated to prevent posture and vision related harm.

D.

The human attention span during intense monitoring sessions is about 20 minutes.

Full Access
Question # 9

Which security framework impacts on organisations that accept credit cards, process credit card transactions, store relevant data or transmit credit card data?

A.

PCI DSS.

B.

TOGAF.

C.

ENISA NIS.

D.

Sarbanes-Oxiey

Full Access
Question # 10

Which of the following is NOT an information security specific vulnerability?

A.

Use of HTTP based Apache web server.

B.

Unpatched Windows operating system.

C.

Confidential data stored in a fire safe.

D.

Use of an unlocked filing cabinet.

Full Access
Question # 11

When a digital forensics investigator is conducting art investigation and handling the original data, what KEY principle must they adhere to?

A.

Ensure they are competent to be able to do so and be able to justify their actions.

B.

Ensure they are being observed by a senior investigator in all actions.

C.

Ensure they do not handle the evidence as that must be done by law enforcement officers.

D.

Ensure the data has been adjusted to meet the investigation requirements.

Full Access
Question # 12

What form of risk assessment is MOST LIKELY to provide objective support for a security Return on Investment case?

A.

ISO/IEC 27001.

B.

Qualitative.

C.

CPNI.

D.

Quantitative

Full Access
Question # 13

Which security concept provides redundancy in the event a security control failure or the exploitation of a vulnerability?

A.

System Integrity.

B.

Sandboxing.

C.

Intrusion Prevention System.

D.

Defence in depth.

Full Access
Question # 14

Which of the following statements relating to digital signatures is TRUE?

A.

Digital signatures are rarely legally enforceable even if the signers know they are signing a legal document.

B.

Digital signatures are valid and enforceable in law in most countries in the world.

C.

Digital signatures are legal unless there is a statutory requirement that predates the digital age.

D.

A digital signature that uses a signer’s private key is illegal.

Full Access
Question # 15

Which of the following is MOST LIKELY to be described as a consequential loss?

A.

Reputation damage.

B.

Monetary theft.

C.

Service disruption.

D.

Processing errors.

Full Access
Question # 16

Which membership based organisation produces international standards, which cover good practice for information assurance?

A.

BSI.

B.

IETF.

C.

OWASP.

D.

ISF.

Full Access
Question # 17

What physical security control would be used to broadcast false emanations to mask the presence of true electromagentic emanations from genuine computing equipment?

A.

Faraday cage.

B.

Unshielded cabling.

C.

Copper infused windows.

D.

White noise generation.

Full Access
Question # 18

Which of the following is considered to be the GREATEST risk to information systems that results from deploying end-to-end Internet of Things (IoT) solutions?

A.

Use of 'cheap" microcontroller based sensors.

B.

Much larger attack surface than traditional IT systems.

C.

Use of proprietary networking protocols between nodes.

D.

Use of cloud based systems to collect loT data.

Full Access
Question # 19

The policies, processes, practices, and tools used to align the business value of information with the most appropriate and cost-effective infrastructure from the time information is conceived through its final disposition.

Which of the below business practices does this statement define?

A.

Information Lifecycle Management.

B.

Information Quality Management.

C.

Total Quality Management.

D.

Business Continuity Management.

Full Access
Question # 20

Once data has been created In a standard information lifecycle, what step TYPICALLY happens next?

A.

Data Deletion.

B.

Data Archiving.

C.

Data Storage.

D.

Data Publication

Full Access
Question # 21

One traditional use of a SIEM appliance is to monitor for exceptions received via syslog.

What system from the following does NOT natively support syslog events?

A.

Enterprise Wireless Access Point.

B.

Windows Desktop Systems.

C.

Linux Web Server Appliances.

D.

Enterprise Stateful Firewall.

Full Access
Question # 22

When handling and investigating digital evidence to be used in a criminal cybercrime investigation, which of the following principles is considered BEST practice?

A.

Digital evidence must not be altered unless absolutely necessary.

B.

Acquiring digital evidence cart only be carried on digital devices which have been turned off.

C.

Digital evidence can only be handled by a member of law enforcement.

D.

Digital devices must be forensically "clean" before investigation.

Full Access
Question # 23

As well as being permitted to access, create, modify and delete information, what right does an Information Owner NORMALLY have in regard to their information?

A.

To assign access privileges to others.

B.

To modify associated information that may lead to inappropriate disclosure.

C.

To access information held in the same format and file structure.

D.

To delete all indexed data in the dataset.

Full Access
Question # 24

Select the document that is MOST LIKELY to contain direction covering the security and utilisation of all an organisation's information and IT equipment, as well as email, internet and telephony.

A.

Cryptographic Statement.

B.

Security Policy Framework.

C.

Acceptable Usage Policy.

D.

Business Continuity Plan.

Full Access
Question # 25

When seeking third party digital forensics services, what two attributes should one seek when making a choice of service provider?

A.

Appropriate company accreditation and staff certification.

B.

Formal certification to ISO/IEC 27001 and alignment with ISO 17025.

C.

Affiliation with local law enforcement bodies and local government regulations.

D.

Clean credit references as well as international experience.

Full Access
Question # 26

In order to better improve the security culture within an organisation with a top down approach, which of the following actions at board level is the MOST effective?

A.

Appointment of a Chief Information Security Officer (CISO).

B.

Purchasing all senior executives personal firewalls.

C.

Adopting an organisation wide "clear desk" policy.

D.

Developing a security awareness e-learning course.

Full Access
Question # 27

Why have MOST European countries developed specific legislation that permits police and security services to monitor communications traffic for specific purposes, such as the detection of crime?

A.

Under the European Convention of Human Rights, the interception of telecommunications represents an interference with the right to privacy.

B.

GDPR overrides all previous legislation on information handling, so new laws were needed to ensure authorities did not inadvertently break the law.

C.

Police could previously intercept without lawful authority any communications in the course of transmission through a public post or telecoms system.

D.

Surveillance of a conversation or an online message by law enforcement agents was previously illegal due to the 1950 version of the Human Rights Convention.

Full Access
Question # 28

Which of the following statutory requirements are likely to be of relevance to all organisations no matter which sector nor geographical location they operate in?

A.

Sarbanes-Oxley.

B.

GDPR.

C.

HIPAA.

D.

FSA.

Full Access
Question # 29

Which standard deals with the implementation of business continuity?

A.

ISO/IEC 27001

B.

COBIT

C.

IS0223G1.

D.

BS5750.

Full Access
Question # 30

When preserving a crime scene for digital evidence, what actions SHOULD a first responder initially make?

A.

Remove power from all digital devices at the scene to stop the data changing.

B.

Photograph all evidence and triage to determine whether live data capture is necessary.

C.

Remove all digital evidence from the scene to prevent unintentional damage.

D.

Don't touch any evidence until a senior digital investigator arrives.

Full Access