Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CISSP PDF

$139.65

$399

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CISSP PDF + Testing Engine

$209.65

$599

3 Months Free Update

  • Exam Name: Certified Information Systems Security Professional (CISSP)
  • Last Update: Apr 30, 2024
  • Questions and Answers: 1486
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CISSP Engine

$157.15

$449

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CISSP Practice Exam Questions with Answers Certified Information Systems Security Professional (CISSP) Certification

Question # 6

Match the name of access control model with its associated restriction.

Drag each access control model to its appropriate restriction access on the right.

CISSP question answer

Full Access
Question # 7

What type of wireless network attack BEST describes an Electromagnetic Pulse (EMP) attack?

A.

Radio Frequency (RF) attack

B.

Denial of Service (DoS) attack

C.

Data modification attack

D.

Application-layer attack

Full Access
Question # 8

Which Web Services Security (WS-Security) specification negotiates how security tokens will be issued, renewed and validated? Click on the correct specification in the image below.

CISSP question answer

Full Access
Question # 9

Regarding asset security and appropriate retention, which of the following INITIAL top three areas are important to focus on?

A.

Security control baselines, access controls, employee awareness and training

B.

Human resources, asset management, production management

C.

Supply chain lead-time, inventory control, and encryption

D.

Polygraphs, crime statistics, forensics

Full Access
Question # 10

The BEST method to mitigate the risk of a dictionary attack on a system is to

A.

use a hardware token.

B.

use complex passphrases.

C.

implement password history.

D.

encrypt the access control list (ACL).

Full Access
Question # 11

Which of the following is the MOST important consideration when developing a Disaster Recovery Plan (DRP)?

A.

The dynamic reconfiguration of systems

B.

The cost of downtime

C.

A recovery strategy for all business processes

D.

A containment strategy

Full Access
Question # 12

In configuration management, what baseline configuration information MUST be maintained for each computer system?

A.

Operating system and version, patch level, applications running, and versions.

B.

List of system changes, test reports, and change approvals

C.

Last vulnerability assessment report and initial risk assessment report

D.

Date of last update, test report, and accreditation certificate

Full Access
Question # 13

In the network design below, where is the MOST secure Local Area Network (LAN) segment to deploy a Wireless Access Point (WAP) that provides contractors access to the Internet and authorized enterprise services?

CISSP question answer

Full Access
Question # 14

What is an important characteristic of Role Based Access Control (RBAC)?

A.

Supports Mandatory Access Control (MAC)

B.

Simplifies the management of access rights

C.

Relies on rotation of duties

D.

Requires two factor authentication

Full Access
Question # 15

Order the below steps to create an effective vulnerability management process.

Full Access
Question # 16

Which of the following information MUST be provided for user account provisioning?

A.

Full name

B.

Unique identifier

C.

Security question

D.

Date of birth

Full Access
Question # 17

Which of the following is an essential step before performing Structured Query Language (SQL) penetration tests on a production system?

A.

Verify countermeasures have been deactivated.

B.

Ensure firewall logging has been activated.

C.

Validate target systems have been backed up.

D.

Confirm warm site is ready to accept connections.

Full Access
Question # 18

Which of the following is a remote access protocol that uses a static authentication?

A.

Point-to-Point Tunneling Protocol (PPTP)

B.

Routing Information Protocol (RIP)

C.

Password Authentication Protocol (PAP)

D.

Challenge Handshake Authentication Protocol (CHAP)

Full Access
Question # 19

In order for a security policy to be effective within an organization, it MUST include

A.

strong statements that clearly define the problem.

B.

a list of all standards that apply to the policy.

C.

owner information and date of last revision.

D.

disciplinary measures for non compliance.

Full Access
Question # 20

Which of the following represents the GREATEST risk to data confidentiality?

A.

Network redundancies are not implemented

B.

Security awareness training is not completed

C.

Backup tapes are generated unencrypted

D.

Users have administrative privileges

Full Access
Question # 21

Which of the following types of technologies would be the MOST cost-effective method to provide a reactive control for protecting personnel in public areas?

A.

Install mantraps at the building entrances

B.

Enclose the personnel entry area with polycarbonate plastic

C.

Supply a duress alarm for personnel exposed to the public

D.

Hire a guard to protect the public area

Full Access
Question # 22

Which of the following actions will reduce risk to a laptop before traveling to a high risk area?

A.

Examine the device for physical tampering

B.

Implement more stringent baseline configurations

C.

Purge or re-image the hard disk drive

D.

Change access codes

Full Access
Question # 23

What is the MOST important consideration from a data security perspective when an organization plans to relocate?

A.

Ensure the fire prevention and detection systems are sufficient to protect personnel

B.

Review the architectural plans to determine how many emergency exits are present

C.

Conduct a gap analysis of a new facilities against existing security requirements

D.

Revise the Disaster Recovery and Business Continuity (DR/BC) plan

Full Access
Question # 24

All of the following items should be included in a Business Impact Analysis (BIA) questionnaire EXCEPT questions that

A.

determine the risk of a business interruption occurring

B.

determine the technological dependence of the business processes

C.

Identify the operational impacts of a business interruption

D.

Identify the financial impacts of a business interruption

Full Access
Question # 25

Intellectual property rights are PRIMARY concerned with which of the following?

A.

Owner’s ability to realize financial gain

B.

Owner’s ability to maintain copyright

C.

Right of the owner to enjoy their creation

D.

Right of the owner to control delivery method

Full Access
Question # 26

When assessing an organization’s security policy according to standards established by the International Organization for Standardization (ISO) 27001 and 27002, when can management responsibilities be defined?

A.

Only when assets are clearly defined

B.

Only when standards are defined

C.

Only when controls are put in place

D.

Only procedures are defined

Full Access
Question # 27

A company whose Information Technology (IT) services are being delivered from a Tier 4 data center, is preparing a companywide Business Continuity Planning (BCP). Which of the following failures should the IT manager be concerned with?

A.

Application

B.

Storage

C.

Power

D.

Network

Full Access
Question # 28

An important principle of defense in depth is that achieving information security requires a balanced focus on which PRIMARY elements?

A.

Development, testing, and deployment

B.

Prevention, detection, and remediation

C.

People, technology, and operations

D.

Certification, accreditation, and monitoring

Full Access
Question # 29

When implementing controls in a heterogeneous end-point network for an organization, it is critical that

A.

hosts are able to establish network communications.

B.

users can make modifications to their security software configurations.

C.

common software security components be implemented across all hosts.

D.

firewalls running on each host are fully customizable by the user.

Full Access
Question # 30

An internal Service Level Agreement (SLA) covering security is signed by senior managers and is in place. When should compliance to the SLA be reviewed to ensure that a good security posture is being delivered?

A.

As part of the SLA renewal process

B.

Prior to a planned security audit

C.

Immediately after a security breach

D.

At regularly scheduled meetings

Full Access
Question # 31

By allowing storage communications to run on top of Transmission Control Protocol/Internet Protocol (TCP/IP) with a Storage Area Network (SAN), the

A.

confidentiality of the traffic is protected.

B.

opportunity to sniff network traffic exists.

C.

opportunity for device identity spoofing is eliminated.

D.

storage devices are protected against availability attacks.

Full Access
Question # 32

Which one of the following is a threat related to the use of web-based client side input validation?

A.

Users would be able to alter the input after validation has occurred

B.

The web server would not be able to validate the input after transmission

C.

The client system could receive invalid input from the web server

D.

The web server would not be able to receive invalid input from the client

Full Access
Question # 33

Which of the following is ensured when hashing files during chain of custody handling?

A.

Availability

B.

Accountability

C.

Integrity

D.

Non-repudiation

Full Access
Question # 34

Which of the following MUST be part of a contract to support electronic discovery of data stored in a cloud environment?

A.

Integration with organizational directory services for authentication

B.

Tokenization of data

C.

Accommodation of hybrid deployment models

D.

Identification of data location

Full Access
Question # 35

Which security action should be taken FIRST when computer personnel are terminated from their jobs?

A.

Remove their computer access

B.

Require them to turn in their badge

C.

Conduct an exit interview

D.

Reduce their physical access level to the facility

Full Access
Question # 36

Which one of the following describes granularity?

A.

Maximum number of entries available in an Access Control List (ACL)

B.

Fineness to which a trusted system can authenticate users

C.

Number of violations divided by the number of total accesses

D.

Fineness to which an access control system can be adjusted

Full Access
Question # 37

Which of the following is a potential risk when a program runs in privileged mode?

A.

It may serve to create unnecessary code complexity

B.

It may not enforce job separation duties

C.

It may create unnecessary application hardening

D.

It may allow malicious code to be inserted

Full Access
Question # 38

During an audit of system management, auditors find that the system administrator has not been trained. What actions need to be taken at once to ensure the integrity of systems?

A.

A review of hiring policies and methods of verification of new employees

B.

A review of all departmental procedures

C.

A review of all training procedures to be undertaken

D.

A review of all systems by an experienced administrator

Full Access
Question # 39

A disadvantage of an application filtering firewall is that it can lead to

A.

a crash of the network as a result of user activities.

B.

performance degradation due to the rules applied.

C.

loss of packets on the network due to insufficient bandwidth.

D.

Internet Protocol (IP) spoofing by hackers.

Full Access
Question # 40

A Virtual Machine (VM) environment has five guest Operating Systems (OS) and provides strong isolation. What MUST an administrator review to audit a user’s access to data files?

A.

Host VM monitor audit logs

B.

Guest OS access controls

C.

Host VM access controls

D.

Guest OS audit logs

Full Access
Question # 41

Which of the following countermeasures is the MOST effective in defending against a social engineering attack?

A.

Mandating security policy acceptance

B.

Changing individual behavior

C.

Evaluating security awareness training

D.

Filtering malicious e-mail content

Full Access
Question # 42

What is the PRIMARY difference between security policies and security procedures?

A.

Policies are used to enforce violations, and procedures create penalties

B.

Policies point to guidelines, and procedures are more contractual in nature

C.

Policies are included in awareness training, and procedures give guidance

D.

Policies are generic in nature, and procedures contain operational details

Full Access
Question # 43

At which layer of the Open Systems Interconnect (OSI) model are the source and destination address for a datagram handled?

A.

Transport Layer

B.

Data-Link Layer

C.

Network Layer

D.

Application Layer

Full Access
Question # 44

Which one of the following activities would present a significant security risk to organizations when employing a Virtual Private Network (VPN) solution?

A.

VPN bandwidth

B.

Simultaneous connection to other networks

C.

Users with Internet Protocol (IP) addressing conflicts

D.

Remote users with administrative rights

Full Access
Question # 45

An application developer is deciding on the amount of idle session time that the application allows before a timeout. The BEST reason for determining the session timeout requirement is

A.

organization policy.

B.

industry best practices.

C.

industry laws and regulations.

D.

management feedback.

Full Access
Question # 46

Which of the following command line tools can be used in the reconnaisance phase of a network vulnerability assessment?

A.

dig

B.

ifconfig

C.

ipconfig

D.

nbtstat

Full Access
Question # 47

What is the GREATEST challenge to identifying data leaks?

A.

Available technical tools that enable user activity monitoring.

B.

Documented asset classification policy and clear labeling of assets.

C.

Senior management cooperation in investigating suspicious behavior.

D.

Law enforcement participation to apprehend and interrogate suspects.

Full Access
Question # 48

Which of the following types of business continuity tests includes assessment of resilience to internal and external risks without endangering live operations?

A.

Walkthrough

B.

Simulation

C.

Parallel

D.

White box

Full Access
Question # 49

A Business Continuity Plan/Disaster Recovery Plan (BCP/DRP) will provide which of the following?

A.

Guaranteed recovery of all business functions

B.

Minimization of the need decision making during a crisis

C.

Insurance against litigation following a disaster

D.

Protection from loss of organization resources

Full Access
Question # 50

A continuous information security-monitoring program can BEST reduce risk through which of the following?

A.

Collecting security events and correlating them to identify anomalies

B.

Facilitating system-wide visibility into the activities of critical user accounts

C.

Encompassing people, process, and technology

D.

Logging both scheduled and unscheduled system changes

Full Access
Question # 51

When is a Business Continuity Plan (BCP) considered to be valid?

A.

When it has been validated by the Business Continuity (BC) manager

B.

When it has been validated by the board of directors

C.

When it has been validated by all threat scenarios

D.

When it has been validated by realistic exercises

Full Access
Question # 52

What should be the FIRST action to protect the chain of evidence when a desktop computer is involved?

A.

Take the computer to a forensic lab

B.

Make a copy of the hard drive

C.

Start documenting

D.

Turn off the computer

Full Access
Question # 53

What would be the MOST cost effective solution for a Disaster Recovery (DR) site given that the organization’s systems cannot be unavailable for more than 24 hours?

A.

Warm site

B.

Hot site

C.

Mirror site

D.

Cold site

Full Access
Question # 54

Which of the following is the FIRST step in the incident response process?

A.

Determine the cause of the incident

B.

Disconnect the system involved from the network

C.

Isolate and contain the system involved

D.

Investigate all symptoms to confirm the incident

Full Access
Question # 55

What is the PRIMARY reason for implementing change management?

A.

Certify and approve releases to the environment

B.

Provide version rollbacks for system changes

C.

Ensure that all applications are approved

D.

Ensure accountability for changes to the environment

Full Access
Question # 56

Which of the following is a PRIMARY advantage of using a third-party identity service?

A.

Consolidation of multiple providers

B.

Directory synchronization

C.

Web based logon

D.

Automated account management

Full Access
Question # 57

An organization is found lacking the ability to properly establish performance indicators for its Web hosting solution during an audit. What would be the MOST probable cause?

A.

Absence of a Business Intelligence (BI) solution

B.

Inadequate cost modeling

C.

Improper deployment of the Service-Oriented Architecture (SOA)

D.

Insufficient Service Level Agreement (SLA)

Full Access
Question # 58

With what frequency should monitoring of a control occur when implementing Information Security Continuous Monitoring (ISCM) solutions?

A.

Continuously without exception for all security controls

B.

Before and after each change of the control

C.

At a rate concurrent with the volatility of the security control

D.

Only during system implementation and decommissioning

Full Access
Question # 59

Recovery strategies of a Disaster Recovery planning (DRIP) MUST be aligned with which of the following?

A.

Hardware and software compatibility issues

B.

Applications’ critically and downtime tolerance

C.

Budget constraints and requirements

D.

Cost/benefit analysis and business objectives

Full Access
Question # 60

What is the MOST important step during forensic analysis when trying to learn the purpose of an unknown application?

A.

Disable all unnecessary services

B.

Ensure chain of custody

C.

Prepare another backup of the system

D.

Isolate the system from the network

Full Access
Question # 61

The MAIN use of Layer 2 Tunneling Protocol (L2TP) is to tunnel data

A.

through a firewall at the Session layer

B.

through a firewall at the Transport layer

C.

in the Point-to-Point Protocol (PPP)

D.

in the Payload Compression Protocol (PCP)

Full Access
Question # 62

What can happen when an Intrusion Detection System (IDS) is installed inside a firewall-protected internal network?

A.

The IDS can detect failed administrator logon attempts from servers.

B.

The IDS can increase the number of packets to analyze.

C.

The firewall can increase the number of packets to analyze.

D.

The firewall can detect failed administrator login attempts from servers

Full Access
Question # 63

As part of an application penetration testing process, session hijacking can BEST be achieved by which of the following?

A.

Known-plaintext attack

B.

Denial of Service (DoS)

C.

Cookie manipulation

D.

Structured Query Language (SQL) injection

Full Access
Question # 64

An organization’s security policy delegates to the data owner the ability to assign which user roles have access

to a particular resource. What type of authorization mechanism is being used?

A.

Discretionary Access Control (DAC)

B.

Role Based Access Control (RBAC)

C.

Media Access Control (MAC)

D.

Mandatory Access Control (MAC)

Full Access
Question # 65

Which of the following could be considered the MOST significant security challenge when adopting DevOps practices compared to a more traditional control framework?

A.

Achieving Service Level Agreements (SLA) on how quickly patches will be released when a security flaw is found.

B.

Maintaining segregation of duties.

C.

Standardized configurations for logging, alerting, and security metrics.

D.

Availability of security teams at the end of design process to perform last-minute manual audits and reviews.

Full Access
Question # 66

Who has the PRIMARY responsibility to ensure that security objectives are aligned with organization goals?

A.

Senior management

B.

Information security department

C.

Audit committee

D.

All users

Full Access
Question # 67

Which of the following is the GREATEST benefit of implementing a Role Based Access Control (RBAC)

system?

A.

Integration using Lightweight Directory Access Protocol (LDAP)

B.

Form-based user registration process

C.

Integration with the organizations Human Resources (HR) system

D.

A considerably simpler provisioning process

Full Access
Question # 68

From a security perspective, which of the following assumptions MUST be made about input to an

application?

A.

It is tested

B.

It is logged

C.

It is verified

D.

It is untrusted

Full Access
Question # 69

Even though a particular digital watermark is difficult to detect, which of the following represents a way it might still be inadvertently removed?

A.

Truncating parts of the data

B.

Applying Access Control Lists (ACL) to the data

C.

Appending non-watermarked data to watermarked data

D.

Storing the data in a database

Full Access
Question # 70

Which of the following is BEST achieved through the use of eXtensible Access Markup Language (XACML)?

A.

Minimize malicious attacks from third parties

B.

Manage resource privileges

C.

Share digital identities in hybrid cloud

D.

Defined a standard protocol

Full Access
Question # 71

What Is the FIRST step in establishing an information security program?

A.

Establish an information security policy.

B.

Identify factors affecting information security.

C.

Establish baseline security controls.

D.

Identify critical security infrastructure.

Full Access
Question # 72

Attack trees are MOST useful for which of the following?

A.

Determining system security scopes

B.

Generating attack libraries

C.

Enumerating threats

D.

Evaluating Denial of Service (DoS) attacks

Full Access
Question # 73

What is the foundation of cryptographic functions?

A.

Encryption

B.

Cipher

C.

Hash

D.

Entropy

Full Access
Question # 74

A security compliance manager of a large enterprise wants to reduce the time it takes to perform network,

system, and application security compliance audits while increasing quality and effectiveness of the results.

What should be implemented to BEST achieve the desired results?

A.

Configuration Management Database (CMDB)

B.

Source code repository

C.

Configuration Management Plan (CMP)

D.

System performance monitoring application

Full Access
Question # 75

An organization adopts a new firewall hardening standard. How can the security professional verify that the technical staff correct implemented the new standard?

A.

Perform a compliance review

B.

Perform a penetration test

C.

Train the technical staff

D.

Survey the technical staff

Full Access
Question # 76

Proven application security principles include which of the following?

A.

Minimizing attack surface area

B.

Hardening the network perimeter

C.

Accepting infrastructure security controls

D.

Developing independent modules

Full Access
Question # 77

Which of the following would MINIMIZE the ability of an attacker to exploit a buffer overflow?

A.

Memory review

B.

Code review

C.

Message division

D.

Buffer division

Full Access
Question # 78

Which of the following is MOST effective in detecting information hiding in Transmission Control Protocol/internet Protocol (TCP/IP) traffic?

A.

Stateful inspection firewall

B.

Application-level firewall

C.

Content-filtering proxy

D.

Packet-filter firewall

Full Access
Question # 79

As part of the security assessment plan, the security professional has been asked to use a negative testing strategy on a new website. Which of the following actions would be performed?

A.

Use a web scanner to scan for vulnerabilities within the website.

B.

Perform a code review to ensure that the database references are properly addressed.

C.

Establish a secure connection to the web server to validate that only the approved ports are open.

D.

Enter only numbers in the web form and verify that the website prompts the user to enter a valid input.

Full Access
Question # 80

When conducting a security assessment of access controls, which activity is part of the data analysis phase?

A.

Present solutions to address audit exceptions.

B.

Conduct statistical sampling of data transactions.

C.

Categorize and identify evidence gathered during the audit.

D.

Collect logs and reports.

Full Access
Question # 81

Which type of test would an organization perform in order to locate and target exploitable defects?

A.

Penetration

B.

System

C.

Performance

D.

Vulnerability

Full Access
Question # 82

Which of the following is the BEST reason for writing an information security policy?

A.

To support information security governance

B.

To reduce the number of audit findings

C.

To deter attackers

D.

To implement effective information security controls

Full Access
Question # 83

Which of the following is a PRIMARY benefit of using a formalized security testing report format and structure?

A.

Executive audiences will understand the outcomes of testing and most appropriate next steps for corrective actions to be taken

B.

Technical teams will understand the testing objectives, testing strategies applied, and business risk associated with each vulnerability

C.

Management teams will understand the testing objectives and reputational risk to the organization

D.

Technical and management teams will better understand the testing objectives, results of each test phase, and potential impact levels

Full Access
Question # 84

In which of the following programs is it MOST important to include the collection of security process data?

A.

Quarterly access reviews

B.

Security continuous monitoring

C.

Business continuity testing

D.

Annual security training

Full Access
Question # 85

Which of the following is of GREATEST assistance to auditors when reviewing system configurations?

A.

Change management processes

B.

User administration procedures

C.

Operating System (OS) baselines

D.

System backup documentation

Full Access
Question # 86

Which of the following could cause a Denial of Service (DoS) against an authentication system?

A.

Encryption of audit logs

B.

No archiving of audit logs

C.

Hashing of audit logs

D.

Remote access audit logs

Full Access
Question # 87

At a MINIMUM, a formal review of any Disaster Recovery Plan (DRP) should be conducted

A.

monthly.

B.

quarterly.

C.

annually.

D.

bi-annually.

Full Access
Question # 88

Which of the following is considered best practice for preventing e-mail spoofing?

A.

Spam filtering

B.

Cryptographic signature

C.

Uniform Resource Locator (URL) filtering

D.

Reverse Domain Name Service (DNS) lookup

Full Access
Question # 89

The Structured Query Language (SQL) implements Discretionary Access Controls (DAC) using

A.

INSERT and DELETE.

B.

GRANT and REVOKE.

C.

PUBLIC and PRIVATE.

D.

ROLLBACK and TERMINATE.

Full Access
Question # 90

Which of the following is the FIRST action that a system administrator should take when it is revealed during a penetration test that everyone in an organization has unauthorized access to a server holding sensitive data?

A.

Immediately document the finding and report to senior management.

B.

Use system privileges to alter the permissions to secure the server

C.

Continue the testing to its completion and then inform IT management

D.

Terminate the penetration test and pass the finding to the server management team

Full Access
Question # 91

Which of the following is a method used to prevent Structured Query Language (SQL) injection attacks?

A.

Data compression

B.

Data classification

C.

Data warehousing

D.

Data validation

Full Access
Question # 92

Why must all users be positively identified prior to using multi-user computers?

A.

To provide access to system privileges

B.

To provide access to the operating system

C.

To ensure that unauthorized persons cannot access the computers

D.

To ensure that management knows what users are currently logged on

Full Access
Question # 93

Which of the following methods protects Personally Identifiable Information (PII) by use of a full replacement of the data element?

A.

Transparent Database Encryption (TDE)

B.

Column level database encryption

C.

Volume encryption

D.

Data tokenization

Full Access
Question # 94

How can a forensic specialist exclude from examination a large percentage of operating system files residing on a copy of the target system?

A.

Take another backup of the media in question then delete all irrelevant operating system files.

B.

Create a comparison database of cryptographic hashes of the files from a system with the same operating system and patch level.

C.

Generate a message digest (MD) or secure hash on the drive image to detect tampering of the media being examined.

D.

Discard harmless files for the operating system, and known installed programs.

Full Access
Question # 95

Which of the following is the best practice for testing a Business Continuity Plan (BCP)?

A.

Test before the IT Audit

B.

Test when environment changes

C.

Test after installation of security patches

D.

Test after implementation of system patches

Full Access
Question # 96

While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used?

A.

Trusted path

B.

Malicious logic

C.

Social engineering

D.

Passive misuse

Full Access
Question # 97

The FIRST step in building a firewall is to

A.

assign the roles and responsibilities of the firewall administrators.

B.

define the intended audience who will read the firewall policy.

C.

identify mechanisms to encourage compliance with the policy.

D.

perform a risk analysis to identify issues to be addressed.

Full Access
Question # 98

The birthday attack is MOST effective against which one of the following cipher technologies?

A.

Chaining block encryption

B.

Asymmetric cryptography

C.

Cryptographic hash

D.

Streaming cryptography

Full Access
Question # 99

Which layer of the Open Systems Interconnections (OSI) model implementation adds information concerning the logical connection between the sender and receiver?

A.

Physical

B.

Session

C.

Transport

D.

Data-Link

Full Access
Question # 100

Alternate encoding such as hexadecimal representations is MOST often observed in which of the following forms of attack?

A.

Smurf

B.

Rootkit exploit

C.

Denial of Service (DoS)

D.

Cross site scripting (XSS)

Full Access
Question # 101

A vulnerability test on an Information System (IS) is conducted to

A.

exploit security weaknesses in the IS.

B.

measure system performance on systems with weak security controls.

C.

evaluate the effectiveness of security controls.

D.

prepare for Disaster Recovery (DR) planning.

Full Access
Question # 102

Internet Protocol (IP) source address spoofing is used to defeat

A.

address-based authentication.

B.

Address Resolution Protocol (ARP).

C.

Reverse Address Resolution Protocol (RARP).

D.

Transmission Control Protocol (TCP) hijacking.

Full Access
Question # 103

A software scanner identifies a region within a binary image having high entropy. What does this MOST likely indicate?

A.

Encryption routines

B.

Random number generator

C.

Obfuscated code

D.

Botnet command and control

Full Access
Question # 104

A practice that permits the owner of a data object to grant other users access to that object would usually provide

A.

Mandatory Access Control (MAC).

B.

owner-administered control.

C.

owner-dependent access control.

D.

Discretionary Access Control (DAC).

Full Access
Question # 105

Which of the following defines the key exchange for Internet Protocol Security (IPSec)?

A.

Secure Sockets Layer (SSL) key exchange

B.

Internet Key Exchange (IKE)

C.

Security Key Exchange (SKE)

D.

Internet Control Message Protocol (ICMP)

Full Access
Question # 106

The configuration management and control task of the certification and accreditation process is incorporated in which phase of the System Development Life Cycle (SDLC)?

A.

System acquisition and development

B.

System operations and maintenance

C.

System initiation

D.

System implementation

Full Access
Question # 107

When in the Software Development Life Cycle (SDLC) MUST software security functional requirements be defined?

A.

After the system preliminary design has been developed and the data security categorization has been performed

B.

After the vulnerability analysis has been performed and before the system detailed design begins

C.

After the system preliminary design has been developed and before the data security categorization begins

D.

After the business functional analysis and the data security categorization have been performed

Full Access
Question # 108

A Java program is being developed to read a file from computer A and write it to computer B, using a third computer C. The program is not working as expected. What is the MOST probable security feature of Java preventing the program from operating as intended?

A.

Least privilege

B.

Privilege escalation

C.

Defense in depth

D.

Privilege bracketing

Full Access
Question # 109

Which of the following is the PRIMARY risk with using open source software in a commercial software construction?

A.

Lack of software documentation

B.

License agreements requiring release of modified code

C.

Expiration of the license agreement

D.

Costs associated with support of the software

Full Access
Question # 110

Which of the following is a web application control that should be put into place to prevent exploitation of Operating System (OS) bugs?

A.

Check arguments in function calls

B.

Test for the security patch level of the environment

C.

Include logging functions

D.

Digitally sign each application module

Full Access
Question # 111

What is the BEST approach to addressing security issues in legacy web applications?

A.

Debug the security issues

B.

Migrate to newer, supported applications where possible

C.

Conduct a security assessment

D.

Protect the legacy application with a web application firewall

Full Access
Question # 112

Which of the following is the BEST method to prevent malware from being introduced into a production environment?

A.

Purchase software from a limited list of retailers

B.

Verify the hash key or certificate key of all updates

C.

Do not permit programs, patches, or updates from the Internet

D.

Test all new software in a segregated environment

Full Access
Question # 113

Which one of the following affects the classification of data?

A.

Assigned security label

B.

Multilevel Security (MLS) architecture

C.

Minimum query size

D.

Passage of time

Full Access
Question # 114

Which of the following BEST describes the responsibilities of a data owner?

A.

Ensuring quality and validation through periodic audits for ongoing data integrity

B.

Maintaining fundamental data availability, including data storage and archiving

C.

Ensuring accessibility to appropriate users, maintaining appropriate levels of data security

D.

Determining the impact the information has on the mission of the organization

Full Access
Question # 115

In a data classification scheme, the data is owned by the

A.

system security managers

B.

business managers

C.

Information Technology (IT) managers

D.

end users

Full Access
Question # 116

An organization has doubled in size due to a rapid market share increase. The size of the Information Technology (IT) staff has maintained pace with this growth. The organization hires several contractors whose onsite time is limited. The IT department has pushed its limits building servers and rolling out workstations and has a backlog of account management requests.

Which contract is BEST in offloading the task from the IT staff?

A.

Platform as a Service (PaaS)

B.

Identity as a Service (IDaaS)

C.

Desktop as a Service (DaaS)

D.

Software as a Service (SaaS)

Full Access
Question # 117

Which of the following is MOST important when assigning ownership of an asset to a department?

A.

The department should report to the business owner

B.

Ownership of the asset should be periodically reviewed

C.

Individual accountability should be ensured

D.

All members should be trained on their responsibilities

Full Access
Question # 118

When implementing a data classification program, why is it important to avoid too much granularity?

A.

The process will require too many resources

B.

It will be difficult to apply to both hardware and software

C.

It will be difficult to assign ownership to the data

D.

The process will be perceived as having value

Full Access
Question # 119

Which of the following is an effective control in preventing electronic cloning of Radio Frequency Identification (RFID) based access cards?

A.

Personal Identity Verification (PIV)

B.

Cardholder Unique Identifier (CHUID) authentication

C.

Physical Access Control System (PACS) repeated attempt detection

D.

Asymmetric Card Authentication Key (CAK) challenge-response

Full Access
Question # 120

Which of the following is an initial consideration when developing an information security management system?

A.

Identify the contractual security obligations that apply to the organizations

B.

Understand the value of the information assets

C.

Identify the level of residual risk that is tolerable to management

D.

Identify relevant legislative and regulatory compliance requirements

Full Access
Question # 121

At what level of the Open System Interconnection (OSI) model is data at rest on a Storage Area Network (SAN) located?

A.

Link layer

B.

Physical layer

C.

Session layer

D.

Application layer

Full Access
Question # 122

Which of the following factors contributes to the weakness of Wired Equivalent Privacy (WEP) protocol?

A.

WEP uses a small range Initialization Vector (IV)

B.

WEP uses Message Digest 5 (MD5)

C.

WEP uses Diffie-Hellman

D.

WEP does not use any Initialization Vector (IV)

Full Access
Question # 123

What is the purpose of an Internet Protocol (IP) spoofing attack?

A.

To send excessive amounts of data to a process, making it unpredictable

B.

To intercept network traffic without authorization

C.

To disguise the destination address from a target’s IP filtering devices

D.

To convince a system that it is communicating with a known entity

Full Access
Question # 124

Which of the following operates at the Network Layer of the Open System Interconnection (OSI) model?

A.

Packet filtering

B.

Port services filtering

C.

Content filtering

D.

Application access control

Full Access
Question # 125

Which of the following is the BEST network defense against unknown types of attacks or stealth attacks in progress?

A.

Intrusion Prevention Systems (IPS)

B.

Intrusion Detection Systems (IDS)

C.

Stateful firewalls

D.

Network Behavior Analysis (NBA) tools

Full Access
Question # 126

An input validation and exception handling vulnerability has been discovered on a critical web-based system. Which of the following is MOST suited to quickly implement a control?

A.

Add a new rule to the application layer firewall

B.

Block access to the service

C.

Install an Intrusion Detection System (IDS)

D.

Patch the application source code

Full Access
Question # 127

In a Transmission Control Protocol/Internet Protocol (TCP/IP) stack, which layer is responsible for negotiating and establishing a connection with another node?

A.

Transport layer

B.

Application layer

C.

Network layer

D.

Session layer

Full Access
Question # 128

Which of the following is used by the Point-to-Point Protocol (PPP) to determine packet formats?

A.

Layer 2 Tunneling Protocol (L2TP)

B.

Link Control Protocol (LCP)

C.

Challenge Handshake Authentication Protocol (CHAP)

D.

Packet Transfer Protocol (PTP)

Full Access
Question # 129

An external attacker has compromised an organization’s network security perimeter and installed a sniffer onto an inside computer. Which of the following is the MOST effective layer of security the organization could have implemented to mitigate the attacker’s ability to gain further information?

A.

Implement packet filtering on the network firewalls

B.

Install Host Based Intrusion Detection Systems (HIDS)

C.

Require strong authentication for administrators

D.

Implement logical network segmentation at the switches

Full Access
Question # 130

What is the second phase of Public Key Infrastructure (PKI) key/certificate life-cycle management?

A.

Implementation Phase

B.

Initialization Phase

C.

Cancellation Phase

D.

Issued Phase

Full Access
Question # 131

Which of the following mobile code security models relies only on trust?

A.

Code signing

B.

Class authentication

C.

Sandboxing

D.

Type safety

Full Access
Question # 132

Which security service is served by the process of encryption plaintext with the sender’s private key and decrypting cipher text with the sender’s public key?

A.

Confidentiality

B.

Integrity

C.

Identification

D.

Availability

Full Access
Question # 133

Which technique can be used to make an encryption scheme more resistant to a known plaintext attack?

A.

Hashing the data before encryption

B.

Hashing the data after encryption

C.

Compressing the data after encryption

D.

Compressing the data before encryption

Full Access
Question # 134

Which component of the Security Content Automation Protocol (SCAP) specification contains the data required to estimate the severity of vulnerabilities identified automated vulnerability assessments?

A.

Common Vulnerabilities and Exposures (CVE)

B.

Common Vulnerability Scoring System (CVSS)

C.

Asset Reporting Format (ARF)

D.

Open Vulnerability and Assessment Language (OVAL)

Full Access
Question # 135

Who in the organization is accountable for classification of data information assets?

A.

Data owner

B.

Data architect

C.

Chief Information Security Officer (CISO)

D.

Chief Information Officer (CIO)

Full Access
Question # 136

The use of private and public encryption keys is fundamental in the implementation of which of the following?

A.

Diffie-Hellman algorithm

B.

Secure Sockets Layer (SSL)

C.

Advanced Encryption Standard (AES)

D.

Message Digest 5 (MD5)

Full Access
Question # 137

Which of the following is the MOST beneficial to review when performing an IT audit?

A.

Audit policy

B.

Security log

C.

Security policies

D.

Configuration settings

Full Access
Question # 138

Given the various means to protect physical and logical assets, match the access management area to the technology.

CISSP question answer

Full Access
Question # 139

What is a common challenge when implementing Security Assertion Markup Language (SAML) for identity integration between on-premise environment and an external identity provider service?

A.

Some users are not provisioned into the service.

B.

SAML tokens are provided by the on-premise identity provider.

C.

Single users cannot be revoked from the service.

D.

SAML tokens contain user information.

Full Access
Question # 140

What is the MAIN feature that onion routing networks offer?

A.

Non-repudiation

B.

Traceability

C.

Anonymity

D.

Resilience

Full Access
Question # 141

The security architect has been mandated to assess the security of various brands of mobile devices. At what phase of the product lifecycle would this be MOST likely to occur?

A.

Disposal

B.

Implementation

C.

Development

D.

Operations and maintenance

Full Access
Question # 142

Which of the following is the MOST effective strategy to prevent an attacker from disabling a network?

A.

Test business continuity and disaster recovery (DR) plans.

B.

Design networks with the ability to adapt, reconfigure, and fail over.

C.

Implement network segmentation to achieve robustness.

D.

Follow security guidelines to prevent unauthorized network access.

Full Access
Question # 143

At the destination host, which of the following OSI model layers will discard a segment with a bad checksum in the UDP header?

A.

Network

B.

Data link

C.

Transport

D.

Session

Full Access
Question # 144

Which evidence collecting technique would be utilized when it is believed an attacker is employing a rootkit and a quick analysis is needed?

A.

Memory collection

B.

Forensic disk imaging

C.

Malware analysis

D.

Live response

Full Access
Question # 145

Which of the following is a process in the access provisioning lifecycle that will MOST likely identify access aggregation issues?

A.

Test

B.

Assessment

C.

Review

D.

Peer review

Full Access
Question # 146

Building blocks for software-defined networks (SDN) require which of the following?

A.

The SDN is mostly composed of virtual machines (VM).

B.

The SDN is composed entirely of client-server pairs.

C.

Virtual memory is used in preference to random-access memory (RAM).

D.

Random-access memory (RAM) is used in preference to virtual memory.

Full Access
Question # 147

Physical assets defined in an organization’s Business Impact Analysis (BIA) could include which of the following?

A.

Personal belongings of organizational staff members

B.

Supplies kept off-site at a remote facility

C.

Cloud-based applications

D.

Disaster Recovery (DR) line-item revenues

Full Access
Question # 148

Which of the following was developed to support multiple protocols as well as provide as well as provide login, password, and error correction capabilities?

A.

Challenge Handshake Authentication Protocol (CHAP)

B.

Point-to-Point Protocol (PPP)

C.

Password Authentication Protocol (PAP)

D.

Post Office Protocol (POP)

Full Access
Question # 149

Which access control method is based on users issuing access requests on system resources, features assigned to those resources, the operational or situational context, and a set of policies specified in terms of those features and context?

A.

Mandatory Access Control (MAC)

B.

Role Based Access Control (RBAC)

C.

Discretionary Access Control (DAC)

D.

Attribute Based Access Control (ABAC)

Full Access
Question # 150

A large human resources organization wants to integrate their identity management with a trusted partner organization. The human resources organization wants to maintain the creation and management of the identities and may want to share with other partners in the future. Which of the following options BEST serves their needs?

A.

Federated identity

B.

Cloud Active Directory (AD)

C.

Security Assertion Markup Language (SAML)

D.

Single sign-on (SSO)

Full Access
Question # 151

Using Address Space Layout Randomization (ASLR) reduces the potential for which of the following attacks?

A.

SQL injection (SQLi)

B.

Man-in-the-middle (MITM)

C.

Cross-Site Scripting (XSS)

D.

Heap overflow

Full Access
Question # 152

An organization contracts with a consultant to perform a System Organization Control (SOC) 2 audit on their internal security controls. An auditor documents a finding related to an Application Programming Interface (API) performing an action that is not aligned with the scope or objective of the system. Which trust service principle would

be MOST applicable in this situation?

A.

Processing Integrity

B.

Availability

C.

Confidentiality

D.

Security

Full Access
Question # 153

In fault-tolerant systems, what do rollback capabilities permit?

A.

Restoring the system to a previous functional state

B.

Identifying the error that caused the problem

C.

Allowing the system to an in a reduced manner

D.

Isolating the error that caused the problem

Full Access
Question # 154

Change management policies and procedures belong to which of the following types of controls?

A.

Directive

B.

Detective

C.

Corrective

D.

Preventative

Full Access
Question # 155

After the INITIAL input o f a user identification (ID) and password, what is an authentication system that prompts the user for a different response each time the user logs on?

A.

Persons Identification Number (PIN)

B.

Secondary password

C.

Challenge response

D.

Voice authentication

Full Access
Question # 156

Which of the following is the FIRST step an organization's security professional performs when defining a cyber-security program based upon industry standards?

A.

Map the organization's current security practices to industry standards and frameworks.

B.

Define the organization's objectives regarding security and risk mitigation.

C.

Select from a choice of security best practices.

D.

Review the past security assessments.

Full Access
Question # 157

Which of the following encryption technologies has the ability to function as a stream cipher?

A.

Cipher Feedback (CFB)

B.

Feistel cipher

C.

Cipher Block Chaining (CBC) with error propagation

D.

Electronic Code Book (ECB)

Full Access
Question # 158

A company hired an external vendor to perform a penetration test ofa new payroll system. The company’s internal test team had already performed an in-depth application

and security test of the system and determined that it met security requirements. However, the external vendor uncovered significant security weaknesses where sensitive

personal data was being sent unencrypted to the tax processing systems. What is the MOST likely cause of the security issues?

A.

Failure to perform interface testing

B.

Failure to perform negative testing

C.

Inadequate performance testing

D.

Inadequate application level testing

Full Access
Question # 159

In a dispersed network that lacks central control, which of the following is die PRIMARY course of action to mitigate exposure?

A.

Implement management policies, audit control, and data backups

B.

Implement security policies and standards, access controls, and access limitations

C.

Implement security policies and standards, data backups, and audit controls

D.

Implement remote access policies, shared workstations, and log management

Full Access
Question # 160

Which of the following is the BEST definition of Cross-Site Request Forgery (CSRF)?

A.

An attack which forces an end user to execute unwanted actions on a web application in which they are currently authenticated

B.

An attack that injects a script into a web page to execute a privileged command

C.

An attack that makes an illegal request across security zones and thereby forges itself into the security database of the system

D.

An attack that forges a false Structure Query Language (SQL) command across systems

Full Access
Question # 161

The security team has been tasked with performing an interface test against a frontend external facing application and needs to verify that all input fields protect against

invalid input. Which of the following BEST assists this process?

A.

Application fuzzing

B.

Instruction set simulation

C.

Regression testing

D.

Sanity testing

Full Access
Question # 162

An organization wants to share data securely with their partners via the Internet. Which standard port is typically used to meet this requirement?

A.

Setup a server on User Datagram Protocol (UDP) port 69

B.

Setup a server on Transmission Control Protocol (TCP) port 21

C.

Setup a server on Transmission Control Protocol (TCP) port 22

D.

Setup a server on Transmission Control Protocol (TCP) port 80

Full Access
Question # 163

An enterprise is developing a baseline cybersecurity standard its suppliers must meet before being awarded a contract. Which of the following statements is TRUE about

the baseline cybersecurity standard?

A.

It should be expressed as general requirements.

B.

It should be expressed in legal terminology.

C.

It should be expressed in business terminology.

D.

It should be expressed as technical requirements.

Full Access
Question # 164

The quality assurance (QA) department is short-staffed and is unable to test all modules before the anticipated release date of an application. What security control is MOST likely to be violated?

A.

Separation of environments

B.

Program management

C.

Mobile code controls

D.

Change management

Full Access
Question # 165

Which of the following is the BEST way to mitigate circumvention of access controls?

A.

Multi-layer access controls working in isolation

B.

Multi-vendor approach to technology implementation

C.

Multi-layer firewall architecture with Internet Protocol (IP) filtering enabled

D.

Multi-layer access controls with diversification of technologies

Full Access
Question # 166

A criminal organization is planning an attack on a government network. Which of the following is the MOST severe attack to the network availability?

A.

Network management communications is disrupted by attacker

B.

Operator loses control of network devices to attacker

C.

Sensitive information is gathered on the network topology by attacker

D.

Network is flooded with communication traffic by attacker

Full Access
Question # 167

An organization is considering outsourcing applications and data to a Cloud Service

Provider (CSP). Which of the following is the MOST important concern regarding

privacy?

A.

The CSP determines data criticality.

B.

The CSP provides end-to-end encryption services.

C.

The CSP’s privacy policy may be developer by the organization.

D.

The CSP may not be subject to the organization’s country legation.

Full Access
Question # 168

What is the MAIN reason to ensure the appropriate retention periods are enforced for data stored on electronic media?

A.

To reduce the carbon footprint by eliminating paper

B.

To create an inventory of data assets stored on disk for backup and recovery

C.

To declassify information that has been improperly classified

D.

To reduce the risk of loss, unauthorized access, use, modification, and disclosure

Full Access
Question # 169

Computer forensics require which of the following are MAIN steps?

A.

Announce the incident to responsible sections, analyze the data, and assimilate the data for correlation

B.

Take action to contain the damage, announce the incident to responsible sections, and analyze the data

C.

Acquire the data without altering, authenticate the recovered data, and analyze the data

D.

Access the data before destruction, assimilate the data for correlation, and take action to contain the damage

Full Access
Question # 170

Which of the following is considered the last line defense in regard to a Governance, Risk managements, and compliance (GRC) program?

A.

Internal audit

B.

Internal controls

C.

Board review

D.

Risk management

Full Access
Question # 171

When determining data and information asset handling, regardless of the specific toolset being used, which of the following is one of the common components of big data?

A.

Consolidated data collection

B.

Distributed storage locations

C.

Distributed data collection

D.

Centralized processing location

Full Access
Question # 172

Which of the following initiates the systems recovery phase of a disaster recovery plan?

A.

Issuing a formal disaster declaration

B.

Activating the organization's hot site

C.

Evacuating the disaster site

D.

Assessing the extent of damage following the disaster

Full Access
Question # 173

Who is essential for developing effective test scenarios for disaster recovery (DR) test plans?

A.

Business line management and IT staff members

B.

Chief Information Officer (CIO) and DR manager

C.

DR manager end IT staff members

D.

IT staff members and project managers

Full Access
Question # 174

Which of the following is included in the Global System for Mobile Communications (GSM) security framework?

A.

Public-Key Infrastructure (PKI)

B.

Symmetric key cryptography

C.

Digital signatures

D.

Biometric authentication

Full Access
Question # 175

Assuming an individual has taken all of the steps to keep their internet connection private, which of the following is the BEST to browse the web privately?

A.

Prevent information about browsing activities from being stored in the cloud.

B.

Store browsing activities in the cloud.

C.

Prevent information about browsing activities farm being stored on the personal device.

D.

Store information about browsing activities on the personal device.

Full Access
Question # 176

A manufacturing organization wants to establish a Federated Identity Management (FIM) system with its 20 different supplier companies. Which of the following is the BEST solution for the manufacturing organization?

A.

Trusted third-party certification

B.

Lightweight Directory Access Protocol (LDAP)

C.

Security Assertion Markup language (SAML)

D.

Cross-certification

Full Access
Question # 177

Which of the following BEST describes an access control method utilizing cryptographic keys derived from a smart card private key that is embedded within mobile devices?

A.

Derived credential

B.

Temporary security credential

C.

Mobile device credentialing service

D.

Digest authentication

Full Access
Question # 178

What is the BEST approach for controlling access to highly sensitive information when employees have the same level of security clearance?

A.

Audit logs

B.

Role-Based Access Control (RBAC)

C.

Two-factor authentication

D.

Application of least privilege

Full Access
Question # 179

Users require access rights that allow them to view the average salary of groups of employees. Which control would prevent the users from obtaining an individual employee’s salary?

A.

Limit access to predefined queries

B.

Segregate the database into a small number of partitions each with a separate security level

C.

Implement Role Based Access Control (RBAC)

D.

Reduce the number of people who have access to the system for statistical purposes

Full Access